Diff of the two buildlogs: -- --- b1/build.log 2024-10-05 03:04:12.055984268 +0000 +++ b2/build.log 2024-10-05 03:50:12.722601294 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Fri Oct 4 13:04:28 -12 2024 -I: pbuilder-time-stamp: 1728090268 +I: Current time: Fri Nov 7 23:27:14 +14 2025 +I: pbuilder-time-stamp: 1762507634 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -39,52 +39,84 @@ dpkg-source: info: applying 2002_system-shared_libs.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/2620904/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/333663/tmp/hooks/D01_modify_environment starting +debug: Running on ionos5-amd64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Nov 7 09:27 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/333663/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/333663/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='amd64' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=20 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='amd64' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="32" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") + BASH_VERSION='5.2.32(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=amd64 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=42 ' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=x86_64 + HOST_ARCH=amd64 IFS=' ' - INVOCATION_ID='152a23b0a34c474ab76b688c4e1d6d10' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='2620904' - PS1='# ' - PS2='> ' + INVOCATION_ID=761de67c7aad4df9b5dc1ebb94f919e3 + LANG=C + LANGUAGE=et_EE:et + LC_ALL=C + MACHTYPE=x86_64-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=333663 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.mKaK4IdT/pbuilderrc_5TBv --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.mKaK4IdT/b1 --logfile b1/build.log meli_0.8.7+20240922+dfsg-1.dsc' - SUDO_GID='110' - SUDO_UID='105' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://46.16.76.132:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.mKaK4IdT/pbuilderrc_LfGc --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.mKaK4IdT/b2 --logfile b2/build.log meli_0.8.7+20240922+dfsg-1.dsc' + SUDO_GID=110 + SUDO_UID=105 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://213.165.73.152:3128 I: uname -a - Linux ionos1-amd64 6.1.0-26-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.112-1 (2024-09-30) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.10.6+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.10.6-1~bpo12+1 (2024-08-26) x86_64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 Aug 4 21:30 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/2620904/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Aug 4 2024 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/333663/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -775,7 +807,7 @@ Get: 517 http://deb.debian.org/debian trixie/main amd64 librust-toml-dev amd64 0.8.19-1 [42.5 kB] Get: 518 http://deb.debian.org/debian trixie/main amd64 librust-xdg-dev amd64 2.5.2-3+b1 [17.0 kB] Get: 519 http://deb.debian.org/debian trixie/main amd64 mandoc amd64 1.14.6-1+b1 [386 kB] -Fetched 258 MB in 15s (17.7 MB/s) +Fetched 258 MB in 10s (27.1 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.12-minimal:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19788 files and directories currently installed.) @@ -2427,8 +2459,8 @@ Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' -Local time is now: Sat Oct 5 01:11:16 UTC 2024. -Universal Time is now: Sat Oct 5 01:11:16 UTC 2024. +Local time is now: Fri Nov 7 09:29:18 UTC 2025. +Universal Time is now: Fri Nov 7 09:29:18 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up librust-unicode-segmentation-dev:amd64 (1.11.0-1) ... @@ -2881,7 +2913,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/meli-0.8.7+20240922+dfsg/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../meli_0.8.7+20240922+dfsg-1_source.changes +I: user script /srv/workspace/pbuilder/333663/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/333663/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/meli-0.8.7+20240922+dfsg/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../meli_0.8.7+20240922+dfsg-1_source.changes dpkg-buildpackage: info: source package meli dpkg-buildpackage: info: source version 0.8.7+20240922+dfsg-1 dpkg-buildpackage: info: source distribution unstable @@ -2893,7 +2929,7 @@ dh_auto_clean --buildsystem=rust Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 309. /usr/share/dh-rust/bin/cargo clean -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=20'] [] ['-j20'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', 'clean', '--verbose', '--verbose'],) {'check': True} Removed 0 files @@ -2906,7 +2942,7 @@ Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 309. cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead /usr/share/dh-rust/bin/cargo prepare-debian debian/cargo_registry -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=20'] [] ['-j20'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: linking /usr/share/cargo/registry/* into /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ cargo update @@ -3130,65 +3166,253 @@ dh_auto_build --buildsystem=rust Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 309. /usr/share/dh-rust/bin/cargo build -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=20'] [] ['-j20'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu -debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'build', '--profile', 'release', '--verbose', '--verbose', '-j20', '--target', 'x86_64-unknown-linux-gnu'],) {} +debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'build', '--profile', 'release', '--verbose', '--verbose', '-j42', '--target', 'x86_64-unknown-linux-gnu'],) {} Compiling version_check v0.9.5 Compiling proc-macro2 v1.0.86 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=version_check CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/version_check-0.9.5 CARGO_PKG_AUTHORS='Sergio Benitez ' CARGO_PKG_DESCRIPTION='Tiny crate to check the version of the installed/running rustc.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=version_check CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/SergioBenitez/version_check' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/version_check-0.9.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name version_check --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/version_check-0.9.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=681041168d679f29 -C extra-filename=-681041168d679f29 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` Compiling unicode-ident v1.0.12 Compiling cfg-if v1.0.0 - Compiling serde v1.0.210 Compiling autocfg v1.1.0 + Compiling serde v1.0.210 Compiling libc v0.2.155 Compiling crossbeam-utils v0.8.19 Compiling pin-project-lite v0.2.13 Compiling memchr v2.7.1 Compiling pkg-config v0.3.27 - Compiling regex-syntax v0.8.2 Compiling futures-core v0.3.30 + Compiling regex-syntax v0.8.2 Compiling shlex v1.3.0 - Compiling parking v2.2.0 Compiling futures-io v0.3.30 + Compiling parking v2.2.0 Compiling vcpkg v0.2.8 Compiling syn v1.0.109 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=e416a40c5d9f3b2d -C extra-filename=-e416a40c5d9f3b2d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro2-e416a40c5d9f3b2d -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=autocfg CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/autocfg-1.1.0 CARGO_PKG_AUTHORS='Josh Stone ' CARGO_PKG_DESCRIPTION='Automatic cfg for Rust compiler features' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=autocfg CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/autocfg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/autocfg-1.1.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name autocfg --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b942cb81b13c8bf7 -C extra-filename=-b942cb81b13c8bf7 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in -Cargo build scripts. -' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pkg-config-0.3.27 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name pkg_config --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=e498e5f41848ee65 -C extra-filename=-e498e5f41848ee65 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=parking CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0 CARGO_PKG_AUTHORS='Stjepan Glavina :The Rust Project Developers' CARGO_PKG_DESCRIPTION='Thread parking and unparking' CARGO_PKG_HOMEPAGE='https://github.com/smol-rs/parking' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/parking' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.2.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name parking --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=d3936064bc4cce55 -C extra-filename=-d3936064bc4cce55 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde-1.0.210 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde-1.0.210/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="rc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=2d38ed07811dd72e -C extra-filename=-2d38ed07811dd72e --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/serde-2d38ed07811dd72e -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_syntax CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='A regular expression parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-syntax CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-syntax' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.8.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex_syntax --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "default", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment"))' -C metadata=001f41e76557b3da -C extra-filename=-001f41e76557b3da --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_core CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-core-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The core traits and types in for the `futures` library. -' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-core-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_core --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-core-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "portable-atomic", "std", "unstable"))' -C metadata=de7c42711834b06b -C extra-filename=-de7c42711834b06b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=a02789dbfe105bf4 -C extra-filename=-a02789dbfe105bf4 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/syn-a02789dbfe105bf4 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Compiling fastrand v2.1.0 + Compiling glob v0.3.1 + Compiling once_cell v1.19.0 + Compiling typenum v1.17.0 + Compiling rustix v0.38.32 + Compiling linux-raw-sys v0.4.12 + Compiling minimal-lexical v0.2.1 + Compiling tracing-core v0.1.32 + Compiling zerocopy v0.7.32 + Compiling adler v1.0.2 + Compiling async-task v4.7.1 + Compiling allocator-api2 v0.2.16 + Compiling encoding_index_tests v0.1.4 + Compiling bindgen v0.66.1 + Compiling futures-sink v0.3.30 + Compiling lazycell v1.3.0 + Compiling log v0.4.22 + Compiling peeking_take_while v0.1.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-ident-1.0.12 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.12 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-ident-1.0.12 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name unicode_ident --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b7a8f58fd040f6e2 -C extra-filename=-b7a8f58fd040f6e2 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cfg_if CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cfg-if-1.0.0 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cfg-if-1.0.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name cfg_if --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("core"))' -C metadata=874216686312ba1d -C extra-filename=-874216686312ba1d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_project_lite CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pin-project-lite-0.2.13 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A lightweight version of pin-project written with declarative macros. -' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-project-lite CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/pin-project-lite' CARGO_PKG_RUST_VERSION=1.37 CARGO_PKG_VERSION=0.2.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pin-project-lite-0.2.13 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name pin_project_lite --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pin-project-lite-0.2.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0011f7b9da8761dd -C extra-filename=-0011f7b9da8761dd --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=e416a40c5d9f3b2d -C extra-filename=-e416a40c5d9f3b2d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro2-e416a40c5d9f3b2d -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde-1.0.210 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde-1.0.210/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="rc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=2d38ed07811dd72e -C extra-filename=-2d38ed07811dd72e --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/serde-2d38ed07811dd72e -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=autocfg CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/autocfg-1.1.0 CARGO_PKG_AUTHORS='Josh Stone ' CARGO_PKG_DESCRIPTION='Automatic cfg for Rust compiler features' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=autocfg CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/autocfg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/autocfg-1.1.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name autocfg --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b942cb81b13c8bf7 -C extra-filename=-b942cb81b13c8bf7 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cfg_if CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cfg-if-1.0.0 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cfg-if-1.0.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name cfg_if --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("core"))' -C metadata=37ea636df2ecd98f -C extra-filename=-37ea636df2ecd98f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="extra_traits"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=16dff516759f9660 -C extra-filename=-16dff516759f9660 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libc-16dff516759f9660 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_project_lite CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pin-project-lite-0.2.13 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A lightweight version of pin-project written with declarative macros. +' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-project-lite CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/pin-project-lite' CARGO_PKG_RUST_VERSION=1.37 CARGO_PKG_VERSION=0.2.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pin-project-lite-0.2.13 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name pin_project_lite --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pin-project-lite-0.2.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0011f7b9da8761dd -C extra-filename=-0011f7b9da8761dd --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memchr-2.7.1 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 1, 2 or 3 byte search and single substring search. ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memchr-2.7.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name memchr --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memchr-2.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=25c6079bfe94c841 -C extra-filename=-25c6079bfe94c841 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_core CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-core-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The core traits and types in for the `futures` library. +' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-core-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_core --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-core-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "portable-atomic", "std", "unstable"))' -C metadata=de7c42711834b06b -C extra-filename=-de7c42711834b06b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in +Cargo build scripts. +' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pkg-config-0.3.27 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name pkg_config --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=e498e5f41848ee65 -C extra-filename=-e498e5f41848ee65 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Utilities for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-utils' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "std"))' -C metadata=2d95b884f80a252b -C extra-filename=-2d95b884f80a252b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/crossbeam-utils-2d95b884f80a252b -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_syntax CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='A regular expression parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-syntax CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-syntax' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.8.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex_syntax --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "default", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment"))' -C metadata=001f41e76557b3da -C extra-filename=-001f41e76557b3da --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=allocator_api2 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16 CARGO_PKG_AUTHORS='Zakarum ' CARGO_PKG_DESCRIPTION='Mirror of Rust'\''s allocator API' CARGO_PKG_HOMEPAGE='https://github.com/zakarumych/allocator-api2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=allocator-api2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/zakarumych/allocator-api2' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.16 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name allocator_api2 --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "serde", "std"))' -C metadata=78da97f137fd62d3 -C extra-filename=-78da97f137fd62d3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=zerocopy CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32 CARGO_PKG_AUTHORS='Joshua Liebow-Feeser ' CARGO_PKG_DESCRIPTION='Utilities for zero-copy parsing and serialization' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='BSD-2-Clause OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=zerocopy CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/google/zerocopy' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.7.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name zerocopy --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="simd"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "byteorder", "default", "derive", "simd", "simd-nightly", "zerocopy-derive"))' -C metadata=d7c4e0504043b2e5 -C extra-filename=-d7c4e0504043b2e5 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tracing_core CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32 CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='Core primitives for application-level tracing. +' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tracing-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tracing' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.1.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name tracing_core --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "once_cell", "std", "valuable"))' -C metadata=d059fbae85b2d861 -C extra-filename=-d059fbae85b2d861 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=shlex CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/shlex-1.3.0 CARGO_PKG_AUTHORS='comex :Fenhl :Adrian Taylor :Alex Touchet :Daniel Parks :Garrett Berg ' CARGO_PKG_DESCRIPTION='Split a string into shell words, like Python'\''s shlex.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=shlex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/comex/rust-shlex' CARGO_PKG_RUST_VERSION=1.46.0 CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/shlex-1.3.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name shlex --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/shlex-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=50142f6716f06431 -C extra-filename=-50142f6716f06431 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fastrand CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='A simple and fast random number generator' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fastrand CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/fastrand' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=2.1.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name fastrand --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=0da850cb5bd85694 -C extra-filename=-0da850cb5bd85694 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/once_cell-1.19.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name once_cell --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "atomic-polyfill", "critical-section", "default", "parking_lot", "portable-atomic", "race", "std", "unstable"))' -C metadata=985251439a95d382 -C extra-filename=-985251439a95d382 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=a02789dbfe105bf4 -C extra-filename=-a02789dbfe105bf4 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/syn-a02789dbfe105bf4 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0 CARGO_PKG_AUTHORS='Paho Lurie-Gregg :Andre Bogus ' CARGO_PKG_DESCRIPTION='Typenum is a Rust library for type-level numbers evaluated at + compile time. It currently supports bits, unsigned integers, and signed + integers. It also provides a type-level array of type-level numbers, but its + implementation is incomplete.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=typenum CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/paholg/typenum' CARGO_PKG_RUST_VERSION=1.37.0 CARGO_PKG_VERSION=1.17.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=17 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_main --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("const-generics", "force_unix_path_separator", "i128", "no_std", "strict"))' -C metadata=8d70fe1dc09c9e1c -C extra-filename=-8d70fe1dc09c9e1c --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/typenum-8d70fe1dc09c9e1c -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=peeking_take_while CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/peeking_take_while-0.1.2 CARGO_PKG_AUTHORS='Nick Fitzgerald ' CARGO_PKG_DESCRIPTION='Like `Iterator::take_while`, but calls the predicate on a peeked value. This allows you to use `Iterator::by_ref` and `Iterator::take_while` together, and still get the first value for which the `take_while` predicate returned false after dropping the `by_ref`.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=peeking_take_while CARGO_PKG_README=./README.md CARGO_PKG_REPOSITORY='https://github.com/fitzgen/peeking_take_while' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/peeking_take_while-0.1.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name peeking_take_while --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/peeking_take_while-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=dc3515126847c799 -C extra-filename=-dc3515126847c799 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/once_cell-1.19.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name once_cell --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="race"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "atomic-polyfill", "critical-section", "default", "parking_lot", "portable-atomic", "race", "std", "unstable"))' -C metadata=b85455b9a723f7a2 -C extra-filename=-b85455b9a723f7a2 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=lazycell CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0 CARGO_PKG_AUTHORS='Alex Crichton :Nikita Pekin ' CARGO_PKG_DESCRIPTION='A library providing a lazily filled Cell struct' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lazycell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/indiv0/lazycell' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name lazycell --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("serde"))' -C metadata=72ecc04ee17f4303 -C extra-filename=-72ecc04ee17f4303 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=allocator_api2 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16 CARGO_PKG_AUTHORS='Zakarum ' CARGO_PKG_DESCRIPTION='Mirror of Rust'\''s allocator API' CARGO_PKG_HOMEPAGE='https://github.com/zakarumych/allocator-api2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=allocator-api2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/zakarumych/allocator-api2' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.16 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name allocator_api2 --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "serde", "std"))' -C metadata=82e99f9e607a1ccc -C extra-filename=-82e99f9e607a1ccc --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=zerocopy CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32 CARGO_PKG_AUTHORS='Joshua Liebow-Feeser ' CARGO_PKG_DESCRIPTION='Utilities for zero-copy parsing and serialization' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='BSD-2-Clause OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=zerocopy CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/google/zerocopy' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.7.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name zerocopy --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="simd"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "byteorder", "default", "derive", "simd", "simd-nightly", "zerocopy-derive"))' -C metadata=7d87085a0357a6f0 -C extra-filename=-7d87085a0357a6f0 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1 CARGO_PKG_AUTHORS='Jyun-Yan You :Emilio Cobos Álvarez :Nick Fitzgerald :The Servo project developers' CARGO_PKG_DESCRIPTION='Automatically generates Rust FFI bindings to C and C++ libraries.' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/rust-bindgen/' CARGO_PKG_LICENSE=BSD-3-Clause CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bindgen CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/rust-bindgen' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.66.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=66 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="runtime"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("__cli", "__testing_only_extra_assertions", "__testing_only_libclang_5", "__testing_only_libclang_9", "default", "experimental", "logging", "prettyplease", "runtime", "static", "which-rustfmt"))' -C metadata=86d13777a1ac4226 -C extra-filename=-86d13777a1ac4226 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/bindgen-86d13777a1ac4226 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=fab474bed4a46210 -C extra-filename=-fab474bed4a46210 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libc-fab474bed4a46210 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=adler CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/adler-1.0.2 CARGO_PKG_AUTHORS='Jonas Schievink ' CARGO_PKG_DESCRIPTION='A simple clean-room implementation of the Adler-32 checksum' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='0BSD OR MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=adler CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jonas-schievink/adler.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/adler-1.0.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name adler --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/adler-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "default", "rustc-dep-of-std", "std"))' -C metadata=1edacf3062f337be -C extra-filename=-1edacf3062f337be --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_index_tests CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_index_tests-0.1.4 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Helper macros used to test index tables for character encodings' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding_index_tests CARGO_PKG_README=../../../README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_index_tests-0.1.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_index_tests --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_index_tests-0.1.4/index_tests.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7ec760e7c5393758 -C extra-filename=-7ec760e7c5393758 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_task CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-task-4.7.1 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Task abstraction for building executors' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-task CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-task' CARGO_PKG_RUST_VERSION=1.57 CARGO_PKG_VERSION=4.7.1 CARGO_PKG_VERSION_MAJOR=4 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-task-4.7.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_task --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-task-4.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "portable-atomic", "std"))' -C metadata=975c8be7603f99dc -C extra-filename=-975c8be7603f99dc --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_sink CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-sink-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The asynchronous `Sink` trait for the futures-rs library. +' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-sink CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-sink-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_sink --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-sink-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=555326395b2e8249 -C extra-filename=-555326395b2e8249 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=linux_raw_sys CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/linux-raw-sys-0.4.12 CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Generated bindings for Linux'\''s userspace API' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=linux-raw-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sunfishcode/linux-raw-sys' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.4.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/linux-raw-sys-0.4.12 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name linux_raw_sys --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/linux-raw-sys-0.4.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="elf"' --cfg 'feature="errno"' --cfg 'feature="general"' --cfg 'feature="if_ether"' --cfg 'feature="ioctl"' --cfg 'feature="net"' --cfg 'feature="netlink"' --cfg 'feature="no_std"' --cfg 'feature="prctl"' --cfg 'feature="xdp"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "default", "elf", "errno", "general", "if_ether", "io_uring", "ioctl", "mempolicy", "net", "netlink", "no_std", "prctl", "rustc-dep-of-std", "std", "system", "xdp"))' -C metadata=2405db3744b3ac85 -C extra-filename=-2405db3744b3ac85 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build +time in order to be used in Cargo build scripts. +' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/vcpkg-0.2.8 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name vcpkg --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=81ef80ac755c130d -C extra-filename=-81ef80ac755c130d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=minimal_lexical CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/minimal-lexical-0.2.1 CARGO_PKG_AUTHORS='Alex Huszagh ' CARGO_PKG_DESCRIPTION='Fast float parsing conversion routines.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=minimal-lexical CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Alexhuszagh/minimal-lexical' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/minimal-lexical-0.2.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name minimal_lexical --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/minimal-lexical-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compact", "default", "lint", "nightly", "std"))' -C metadata=5f523a1c5f7df451 -C extra-filename=-5f523a1c5f7df451 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=glob CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/glob-0.3.1 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Support for matching file paths against Unix shell style patterns. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/glob' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=glob CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/glob' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/glob-0.3.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name glob --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/glob-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a5a1d1ff5f5ccab6 -C extra-filename=-a5a1d1ff5f5ccab6 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memchr-2.7.1 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 1, 2 or 3 byte search and single substring search. ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memchr-2.7.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name memchr --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memchr-2.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=16620d3e557526a1 -C extra-filename=-16620d3e557526a1 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="extra_traits"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=16dff516759f9660 -C extra-filename=-16dff516759f9660 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libc-16dff516759f9660 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=parking CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0 CARGO_PKG_AUTHORS='Stjepan Glavina :The Rust Project Developers' CARGO_PKG_DESCRIPTION='Thread parking and unparking' CARGO_PKG_HOMEPAGE='https://github.com/smol-rs/parking' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=parking CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/parking' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.2.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name parking --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=d3936064bc4cce55 -C extra-filename=-d3936064bc4cce55 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_io CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-io-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The `AsyncRead`, `AsyncWrite`, `AsyncSeek`, and `AsyncBufRead` traits for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-io CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-io-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_io --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-io-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std", "unstable"))' -C metadata=962abfa6b5727bd3 -C extra-filename=-962abfa6b5727bd3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Utilities for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-utils' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "std"))' -C metadata=2d95b884f80a252b -C extra-filename=-2d95b884f80a252b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/crossbeam-utils-2d95b884f80a252b -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build -time in order to be used in Cargo build scripts. -' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/vcpkg-0.2.8 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name vcpkg --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=81ef80ac755c130d -C extra-filename=-81ef80ac755c130d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=shlex CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/shlex-1.3.0 CARGO_PKG_AUTHORS='comex :Fenhl :Adrian Taylor :Alex Touchet :Daniel Parks :Garrett Berg ' CARGO_PKG_DESCRIPTION='Split a string into shell words, like Python'\''s shlex.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=shlex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/comex/rust-shlex' CARGO_PKG_RUST_VERSION=1.46.0 CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/shlex-1.3.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name shlex --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/shlex-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=50142f6716f06431 -C extra-filename=-50142f6716f06431 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=log CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/log-0.4.22 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A lightweight logging facade for Rust +' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=log CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/log' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.4.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/log-0.4.22 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name log --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/log-0.4.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("kv", "kv_serde", "kv_std", "kv_sval", "kv_unstable", "kv_unstable_serde", "kv_unstable_std", "kv_unstable_sval", "max_level_debug", "max_level_error", "max_level_info", "max_level_off", "max_level_trace", "max_level_warn", "release_max_level_debug", "release_max_level_error", "release_max_level_info", "release_max_level_off", "release_max_level_trace", "release_max_level_warn", "serde", "std", "sval", "sval_ref", "value-bag"))' -C metadata=b101b3a779390fe8 -C extra-filename=-b101b3a779390fe8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="event"' --cfg 'feature="fs"' --cfg 'feature="net"' --cfg 'feature="pipe"' --cfg 'feature="process"' --cfg 'feature="std"' --cfg 'feature="time"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all-apis", "alloc", "cc", "default", "event", "fs", "io_uring", "itoa", "libc", "libc_errno", "linux_4_11", "linux_latest", "mm", "mount", "net", "once_cell", "param", "pipe", "process", "procfs", "pty", "rand", "runtime", "rustc-dep-of-std", "shm", "std", "stdio", "system", "termios", "thread", "time", "use-explicitly-provided-auxv", "use-libc", "use-libc-auxv"))' -C metadata=4d4a71a13216f2ea -C extra-filename=-4d4a71a13216f2ea --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/rustix-4d4a71a13216f2ea -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Compiling libloading v0.8.5 + Compiling crc32fast v1.4.2 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crc32fast CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crc32fast-1.4.2 CARGO_PKG_AUTHORS='Sam Rijs :Alex Crichton ' CARGO_PKG_DESCRIPTION='Fast, SIMD-accelerated CRC32 (IEEE) checksum computation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crc32fast CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/srijs/rust-crc32fast' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crc32fast-1.4.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crc32fast --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crc32fast-1.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "std"))' -C metadata=5af660e0a22a6875 -C extra-filename=-5af660e0a22a6875 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libcfg_if-37ea636df2ecd98f.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libloading CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5 CARGO_PKG_AUTHORS='Simonas Kazlauskas ' CARGO_PKG_DESCRIPTION='Bindings around the platform'\''s dynamic library loading primitives with greatly improved memory safety.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=ISC CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libloading CARGO_PKG_README=README.mkd CARGO_PKG_REPOSITORY='https://github.com/nagisa/rust_libloading/' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.8.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name libloading --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no --warn=unexpected_cfgs -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=3d5f8f5d75def1a2 -C extra-filename=-3d5f8f5d75def1a2 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libcfg_if-37ea636df2ecd98f.rmeta --cap-lints warn` + Compiling rustc-hash v1.1.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustc_hash CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustc-hash-1.1.0 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='speed, non-cryptographic hash used in rustc' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustc-hash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/rustc-hash' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustc-hash-1.1.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name rustc_hash --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustc-hash-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=679e466c4247bd39 -C extra-filename=-679e466c4247bd39 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:14:13 + | +14 | #![cfg_attr(feature = "nightly", feature(plugin))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:15:13 + | +15 | #![cfg_attr(feature = "clippy", plugin(clippy))] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `serde` + = help: consider adding `clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `js` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/global_rng.rs:202:5 + | +202 | feature = "js" + | ^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, and `std` + = help: consider adding `js` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `js` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/global_rng.rs:214:9 + | +214 | not(feature = "js") + | ^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, and `std` + = help: consider adding `js` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `128` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/lib.rs:622:11 + | +622 | #[cfg(target_pointer_width = "128")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = note: see for more information about checking conditional configuration + +warning: trait `AssertSync` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-core-0.3.30/src/task/__internal/atomic_waker.rs:209:15 + | +209 | trait AssertSync: Sync {} + | ^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + + Compiling lazy_static v1.4.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=lazy_static CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazy_static-1.4.0 CARGO_PKG_AUTHORS='Marvin Löbel ' CARGO_PKG_DESCRIPTION='A macro for declaring lazily evaluated statics in Rust.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lazy_static CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/lazy-static.rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazy_static-1.4.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name lazy_static --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazy_static-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("spin", "spin_no_std"))' -C metadata=54595f79d01ce21d -C extra-filename=-54595f79d01ce21d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: unexpected `cfg` condition name: `manual_codegen_check` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/shlex-1.3.0/src/bytes.rs:353:12 + | +353 | #[cfg_attr(manual_codegen_check, inline(never))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: use of deprecated method `core::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:269:31 + | +269 | if NONE != self.state.compare_and_swap(NONE, LOCK, Ordering::Acquire) { + | ^^^^^^^^^^^^^^^^ + | + = note: `#[warn(deprecated)]` on by default + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs:39:13 + | +39 | #![cfg_attr(libloading_docs, feature(doc_cfg))] + | ^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: requested on the command line with `-W unexpected-cfgs` + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs:45:26 + | +45 | #[cfg(any(unix, windows, libloading_docs))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: use of deprecated method `core::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:275:31 + | +275 | if LOCK != self.state.compare_and_swap(LOCK, SOME, Ordering::Release) { + | ^^^^^^^^^^^^^^^^ + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs:49:26 + | +49 | #[cfg(any(unix, windows, libloading_docs))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + + Compiling bitflags v2.6.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-2.6.0 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. +' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=2.6.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-2.6.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name bitflags --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-2.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "bytemuck", "compiler_builtins", "core", "example_generated", "rustc-dep-of-std", "serde", "std"))' -C metadata=a47e75f8b169f22a -C extra-filename=-a47e75f8b169f22a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` warning: unexpected `cfg` condition name: `loom` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:41:15 | @@ -3250,6 +3474,19 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/mod.rs:20:17 + | +20 | #[cfg(any(unix, libloading_docs))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition value: `loom` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:54:21 | @@ -3273,6 +3510,19 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/mod.rs:21:12 + | +21 | #[cfg_attr(libloading_docs, doc(cfg(unix)))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `loom` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:160:15 | @@ -3286,6 +3536,19 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/mod.rs:25:20 + | +25 | #[cfg(any(windows, libloading_docs))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `loom` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:379:27 | @@ -3299,6 +3562,19 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/mod.rs:3:11 + | +3 | #[cfg(all(libloading_docs, not(unix)))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `loom` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:393:23 | @@ -3312,38 +3588,164 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Compiling once_cell v1.19.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/once_cell-1.19.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name once_cell --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "atomic-polyfill", "critical-section", "default", "parking_lot", "portable-atomic", "race", "std", "unstable"))' -C metadata=985251439a95d382 -C extra-filename=-985251439a95d382 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling fastrand v2.1.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fastrand CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='A simple and fast random number generator' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fastrand CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/fastrand' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=2.1.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name fastrand --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=0da850cb5bd85694 -C extra-filename=-0da850cb5bd85694 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unexpected `cfg` condition name: `manual_codegen_check` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/shlex-1.3.0/src/bytes.rs:353:12 +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/mod.rs:5:15 + | +5 | #[cfg(any(not(libloading_docs), unix))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/consts.rs:46:11 + | +46 | #[cfg(all(libloading_docs, not(unix)))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/consts.rs:55:15 + | +55 | #[cfg(any(not(libloading_docs), unix))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:1:7 + | +1 | #[cfg(libloading_docs)] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:3:15 + | +3 | #[cfg(all(not(libloading_docs), unix))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:5:15 + | +5 | #[cfg(all(not(libloading_docs), windows))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:15:12 + | +15 | #[cfg_attr(libloading_docs, doc(cfg(any(unix, windows))))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:197:12 | -353 | #[cfg_attr(manual_codegen_check, inline(never))] - | ^^^^^^^^^^^^^^^^^^^^ +197 | #[cfg_attr(libloading_docs, doc(cfg(any(unix, windows))))] + | ^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 - | -192 | fn cause(&self) -> Option<&error::Error> { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: `#[warn(bare_trait_objects)]` on by default -help: if this is an object-safe trait, use `dyn` - | -192 | fn cause(&self) -> Option<&dyn error::Error> { - | +++ +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:9:11 + | +9 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:12:7 + | +12 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:15:11 + | +15 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:18:7 + | +18 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/alloc/mod.rs:25:34 + | +25 | #[cfg(all(feature = "alloc", not(no_global_oom_handling)))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration warning: unreachable expression --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 @@ -3362,98 +3764,1282 @@ | = note: `#[warn(unreachable_code)]` on by default -warning: unexpected `cfg` condition value: `js` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/global_rng.rs:202:5 +warning: unused import: `handle_alloc_error` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/alloc/global.rs:4:60 + | +4 | pub use alloc_crate::alloc::{alloc, alloc_zeroed, dealloc, handle_alloc_error, realloc}; + | ^^^^^^^^^^^^^^^^^^ + | + = note: `#[warn(unused_imports)]` on by default + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:156:11 | -202 | feature = "js" - | ^^^^^^^^^^^^^^ +156 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, and `std` - = help: consider adding `js` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:168:11 + | +168 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:170:11 + | +170 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1192:11 + | +1192 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1221:11 + | +1221 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1270:11 + | +1270 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1389:11 + | +1389 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1431:11 + | +1431 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1457:11 + | +1457 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1519:11 + | +1519 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1847:11 + | +1847 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1855:11 + | +1855 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:2114:11 + | +2114 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:2122:11 + | +2122 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:206:19 + | +206 | #[cfg(all(not(no_global_oom_handling)))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:231:15 + | +231 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:256:15 + | +256 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:270:15 + | +270 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:359:15 + | +359 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:420:15 + | +420 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:489:15 + | +489 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/lib.rs:138:5 + | +138 | private_in_public, + | ^^^^^^^^^^^^^^^^^ + | + = note: `#[warn(renamed_and_removed_lints)]` on by default + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:545:15 + | +545 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:605:15 + | +605 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:630:15 + | +630 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:724:15 + | +724 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:751:15 + | +751 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:14:11 + | +14 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:85:11 + | +85 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:608:11 + | +608 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:639:11 + | +639 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:164:15 + | +164 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:172:15 + | +172 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:208:15 + | +208 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:216:15 + | +216 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:249:15 + | +249 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:364:15 + | +364 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:388:15 + | +388 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:421:15 + | +421 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:451:15 + | +451 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + + Compiling atomic-waker v1.1.2 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=atomic_waker CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2 CARGO_PKG_AUTHORS='Stjepan Glavina :Contributors to futures-rs' CARGO_PKG_DESCRIPTION='A synchronization primitive for task wakeup' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=atomic-waker CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/atomic-waker' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.1.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name atomic_waker --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0428afc57b07addd -C extra-filename=-0428afc57b07addd --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: unexpected `cfg` condition value: `alloc` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:147:7 + | +147 | #[cfg(feature = "alloc")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` + = help: consider adding `alloc` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `js` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/global_rng.rs:214:9 +warning: unexpected `cfg` condition value: `alloc` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:150:7 | -214 | not(feature = "js") - | ^^^^^^^^^^^^^^ +150 | #[cfg(feature = "alloc")] + | ^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, and `std` - = help: consider adding `js` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` + = help: consider adding `alloc` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `128` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/lib.rs:622:11 +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:374:11 | -622 | #[cfg(target_pointer_width = "128")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +374 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ | - = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Compiling glob v0.3.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=glob CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/glob-0.3.1 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Support for matching file paths against Unix shell style patterns. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/glob' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=glob CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/glob' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/glob-0.3.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name glob --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/glob-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a5a1d1ff5f5ccab6 -C extra-filename=-a5a1d1ff5f5ccab6 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling typenum v1.17.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0 CARGO_PKG_AUTHORS='Paho Lurie-Gregg :Andre Bogus ' CARGO_PKG_DESCRIPTION='Typenum is a Rust library for type-level numbers evaluated at - compile time. It currently supports bits, unsigned integers, and signed - integers. It also provides a type-level array of type-level numbers, but its - implementation is incomplete.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=typenum CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/paholg/typenum' CARGO_PKG_RUST_VERSION=1.37.0 CARGO_PKG_VERSION=1.17.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=17 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_main --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("const-generics", "force_unix_path_separator", "i128", "no_std", "strict"))' -C metadata=8d70fe1dc09c9e1c -C extra-filename=-8d70fe1dc09c9e1c --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/typenum-8d70fe1dc09c9e1c -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: trait `AssertSync` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-core-0.3.30/src/task/__internal/atomic_waker.rs:209:15 +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:719:11 | -209 | trait AssertSync: Sync {} - | ^^^^^^^^^^ +719 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ | - = note: `#[warn(dead_code)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `parking` (lib) generated 10 warnings - Compiling rustix v0.38.32 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="event"' --cfg 'feature="fs"' --cfg 'feature="net"' --cfg 'feature="pipe"' --cfg 'feature="process"' --cfg 'feature="std"' --cfg 'feature="time"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all-apis", "alloc", "cc", "default", "event", "fs", "io_uring", "itoa", "libc", "libc_errno", "linux_4_11", "linux_latest", "mm", "mount", "net", "once_cell", "param", "pipe", "process", "procfs", "pty", "rand", "runtime", "rustc-dep-of-std", "shm", "std", "stdio", "system", "termios", "thread", "time", "use-explicitly-provided-auxv", "use-libc", "use-libc-auxv"))' -C metadata=4d4a71a13216f2ea -C extra-filename=-4d4a71a13216f2ea --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/rustix-4d4a71a13216f2ea -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=fab474bed4a46210 -C extra-filename=-fab474bed4a46210 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libc-fab474bed4a46210 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:722:11 + | +722 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:730:11 + | +730 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:733:11 + | +733 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:270:15 + | +270 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:529:15 + | +529 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:54:11 + | +54 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:60:11 + | +60 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:62:11 + | +62 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:77:11 + | +77 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:80:11 + | +80 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:93:11 + | +93 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:96:11 + | +96 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2586:11 + | +2586 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2646:11 + | +2646 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2719:11 + | +2719 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2803:11 + | +2803 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2901:11 + | +2901 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2918:11 + | +2918 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2935:11 + | +2935 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2970:11 + | +2970 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2996:11 + | +2996 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:3063:11 + | +3063 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:3072:11 + | +3072 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:13:11 + | +13 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:167:11 + | +167 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 + | +192 | fn cause(&self) -> Option<&error::Error> { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(bare_trait_objects)]` on by default +help: if this is an object-safe trait, use `dyn` + | +192 | fn cause(&self) -> Option<&dyn error::Error> { + | +++ + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/partial_eq.rs:1:11 + | +1 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/partial_eq.rs:30:11 + | +30 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:424:15 + | +424 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:575:15 + | +575 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:813:15 + | +813 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:843:15 + | +843 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:943:15 + | +943 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:972:15 + | +972 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1005:15 + | +1005 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1345:15 + | +1345 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1749:15 + | +1749 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1851:15 + | +1851 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1861:15 + | +1861 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2026:15 + | +2026 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2090:15 + | +2090 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2287:15 + | +2287 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2318:15 + | +2318 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2345:15 + | +2345 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2457:15 + | +2457 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2783:15 + | +2783 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/macros.rs:54:11 + | +54 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:17:15 + | +17 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:39:15 + | +39 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:70:15 + | +70 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:112:15 + | +112 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + + Compiling miniz_oxide v0.7.1 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=miniz_oxide CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1 CARGO_PKG_AUTHORS='Frommi :oyvindln ' CARGO_PKG_DESCRIPTION='DEFLATE compression and decompression library rewritten in Rust based on miniz' CARGO_PKG_HOMEPAGE='https://github.com/Frommi/miniz_oxide/tree/master/miniz_oxide' CARGO_PKG_LICENSE='MIT OR Zlib OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=miniz_oxide CARGO_PKG_README=Readme.md CARGO_PKG_REPOSITORY='https://github.com/Frommi/miniz_oxide/tree/master/miniz_oxide' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.7.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name miniz_oxide --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="with-alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std", "with-alloc"))' -C metadata=1ce60741bc08e1da -C extra-filename=-1ce60741bc08e1da --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern adler=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libadler-1edacf3062f337be.rmeta --cap-lints warn` + Compiling futures-channel v0.3.30 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_channel CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-channel-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Channels for asynchronous communication using futures-rs. +' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-channel CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-channel-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_channel --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-channel-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="futures-sink"' --cfg 'feature="sink"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "futures-sink", "sink", "std", "unstable"))' -C metadata=79841eab41d8936e -C extra-filename=-79841eab41d8936e --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern futures_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-de7c42711834b06b.rmeta --extern futures_sink=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_sink-555326395b2e8249.rmeta --cap-lints warn` + Compiling bitflags v1.3.2 +warning: `lazycell` (lib) generated 4 warnings + Compiling portable-atomic v1.4.3 warning: `futures-core` (lib) generated 1 warning - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/once_cell-1.19.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name once_cell --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="race"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "atomic-polyfill", "critical-section", "default", "parking_lot", "portable-atomic", "race", "std", "unstable"))' -C metadata=b85455b9a723f7a2 -C extra-filename=-b85455b9a723f7a2 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro2-51eb85fe3359db51/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro2-e416a40c5d9f3b2d/build-script-build` -[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(fuzzing) -[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_is_available) -[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_byte_character) -[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_c_string) -[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_source_text) -[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(proc_macro_span) -[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_backtrace) -[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_nightly_testing) -[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_semver_exempt) -[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(randomize_layout) -[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(span_locations) -[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(super_unstable) -[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(wrap_proc_macro) -[proc-macro2 1.0.86] cargo:rerun-if-changed=build/probe.rs -warning: `shlex` (lib) generated 1 warning - Compiling cc v1.1.14 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cc-1.1.14 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native -C compiler to compile native C code into a static archive to be linked into Rust -code. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.1.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cc-1.1.14 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name cc --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cc-1.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("jobserver", "parallel"))' -C metadata=d2278a0ddf6fd8fe -C extra-filename=-d2278a0ddf6fd8fe --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern shlex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libshlex-50142f6716f06431.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_CLONE_IMPLS=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_FULL=1 CARGO_FEATURE_PARSING=1 CARGO_FEATURE_PRINTING=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_FEATURE_QUOTE=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/syn-6ef47fb0d689d274/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/syn-a02789dbfe105bf4/build-script-build` -[proc-macro2 1.0.86] cargo:rustc-cfg=wrap_proc_macro -[proc-macro2 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro2-51eb85fe3359db51/out rustc --crate-name proc_macro2 --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=5a26d909cae2e87b -C extra-filename=-5a26d909cae2e87b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern unicode_ident=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libunicode_ident-b7a8f58fd040f6e2.rmeta --cap-lints warn --cfg wrap_proc_macro --check-cfg 'cfg(fuzzing)' --check-cfg 'cfg(no_is_available)' --check-cfg 'cfg(no_literal_byte_character)' --check-cfg 'cfg(no_literal_c_string)' --check-cfg 'cfg(no_source_text)' --check-cfg 'cfg(proc_macro_span)' --check-cfg 'cfg(procmacro2_backtrace)' --check-cfg 'cfg(procmacro2_nightly_testing)' --check-cfg 'cfg(procmacro2_semver_exempt)' --check-cfg 'cfg(randomize_layout)' --check-cfg 'cfg(span_locations)' --check-cfg 'cfg(super_unstable)' --check-cfg 'cfg(wrap_proc_macro)'` -[syn 1.0.109] cargo:rustc-cfg=syn_disable_nightly_tests - Compiling futures-lite v2.3.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_lite CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-lite-2.3.0 CARGO_PKG_AUTHORS='Stjepan Glavina :Contributors to futures-rs' CARGO_PKG_DESCRIPTION='Futures, streams, and async I/O combinators' CARGO_PKG_HOMEPAGE='https://github.com/smol-rs/futures-lite' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-lite CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/futures-lite' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=2.3.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-lite-2.3.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_lite --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-lite-2.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fastrand"' --cfg 'feature="futures-io"' --cfg 'feature="parking"' --cfg 'feature="race"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "fastrand", "futures-io", "memchr", "parking", "race", "std"))' -C metadata=28ca98f23abcf828 -C extra-filename=-28ca98f23abcf828 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern fastrand=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfastrand-0da850cb5bd85694.rmeta --extern futures_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-de7c42711834b06b.rmeta --extern futures_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-962abfa6b5727bd3.rmeta --extern parking=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libparking-d3936064bc4cce55.rmeta --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --cap-lints warn` - Compiling minimal-lexical v0.2.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=minimal_lexical CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/minimal-lexical-0.2.1 CARGO_PKG_AUTHORS='Alex Huszagh ' CARGO_PKG_DESCRIPTION='Fast float parsing conversion routines.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=minimal-lexical CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Alexhuszagh/minimal-lexical' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/minimal-lexical-0.2.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name minimal_lexical --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/minimal-lexical-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compact", "default", "lint", "nightly", "std"))' -C metadata=5f523a1c5f7df451 -C extra-filename=-5f523a1c5f7df451 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling zerocopy v0.7.32 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=zerocopy CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32 CARGO_PKG_AUTHORS='Joshua Liebow-Feeser ' CARGO_PKG_DESCRIPTION='Utilities for zero-copy parsing and serialization' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='BSD-2-Clause OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=zerocopy CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/google/zerocopy' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.7.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name zerocopy --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="simd"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "byteorder", "default", "derive", "simd", "simd-nightly", "zerocopy-derive"))' -C metadata=7d87085a0357a6f0 -C extra-filename=-7d87085a0357a6f0 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Utilities for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-utils' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/crossbeam-utils-95ab149b325e1cd9/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/crossbeam-utils-2d95b884f80a252b/build-script-build` -[crossbeam-utils 0.8.19] cargo:rerun-if-changed=no_atomic.rs - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam_utils CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Utilities for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-utils' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/crossbeam-utils-95ab149b325e1cd9/out rustc --crate-name crossbeam_utils --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "std"))' -C metadata=3a14caad9a6e33c2 -C extra-filename=-3a14caad9a6e33c2 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling ahash v0.8.11 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("atomic-polyfill", "compile-time-rng", "const-random", "default", "getrandom", "no-rng", "runtime-rng", "serde", "std"))' -C metadata=f86877fb8634aa0b -C extra-filename=-f86877fb8634aa0b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/ahash-f86877fb8634aa0b -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern version_check=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libversion_check-681041168d679f29.rlib --cap-lints warn` - Compiling slab v0.4.9 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=d6315e782eed9cd5 -C extra-filename=-d6315e782eed9cd5 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/slab-d6315e782eed9cd5 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern autocfg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libautocfg-b942cb81b13c8bf7.rlib --cap-lints warn` + Compiling thiserror v1.0.59 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Portable atomic types including support for 128-bit atomics, atomic float, etc. +' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=portable-atomic CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/portable-atomic' CARGO_PKG_RUST_VERSION=1.34 CARGO_PKG_VERSION=1.4.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="fallback"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("critical-section", "default", "disable-fiq", "fallback", "float", "require-cas", "s-mode", "serde", "std", "unsafe-assume-single-core"))' -C metadata=a31a17a1f7da5713 -C extra-filename=-a31a17a1f7da5713 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/portable-atomic-a31a17a1f7da5713 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.59 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=59 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0ba47479c49a7553 -C extra-filename=-0ba47479c49a7553 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/thiserror-0ba47479c49a7553 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-1.3.2 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. +' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.3.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-1.3.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name bitflags --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-1.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "default", "example_generated", "rustc-dep-of-std"))' -C metadata=55851af1c8164c3c -C extra-filename=-55851af1c8164c3c --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Compiling pin-utils v0.1.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_utils CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pin-utils-0.1.0 CARGO_PKG_AUTHORS='Josef Brandl ' CARGO_PKG_DESCRIPTION='Utilities for pinning +' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/pin-utils' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pin-utils-0.1.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name pin_utils --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pin-utils-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=fa29f2f702ba10d4 -C extra-filename=-fa29f2f702ba10d4 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:26:11 + | +26 | #[cfg(not(feature = "portable-atomic"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:28:7 + | +28 | #[cfg(feature = "portable-atomic")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + warning: lint `illegal_floating_point_literal_pattern` has been removed: no longer a warning, float patterns behave the same as `==` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:161:5 | @@ -3901,6 +5487,14 @@ 2969 + let start = bytes.len().checked_sub(size_of_val(self))?; | +warning: trait `AssertSync` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:226:15 + | +226 | trait AssertSync: Sync {} + | ^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:3672:24 | @@ -4041,9 +5635,121 @@ 5130 + Deref + Sized + sealed::ByteSliceSealed | - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_RC=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/serde-928413afd21723f9/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/serde-2d38ed07811dd72e/build-script-build` + Compiling futures-task v0.3.30 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_task CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-task-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Tools for working with tasks. +' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-task CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-task-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_task --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-task-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "std", "unstable"))' -C metadata=58dbb8e354f9e21e -C extra-filename=-58dbb8e354f9e21e --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Compiling cc v1.1.14 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cc-1.1.14 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native +C compiler to compile native C code into a static archive to be linked into Rust +code. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.1.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cc-1.1.14 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name cc --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cc-1.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("jobserver", "parallel"))' -C metadata=d2278a0ddf6fd8fe -C extra-filename=-d2278a0ddf6fd8fe --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern shlex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libshlex-50142f6716f06431.rmeta --cap-lints warn` +warning: unused doc comment + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/deflate/core.rs:430:13 + | +430 | / /// Put HuffmanOxide on the heap with default trick to avoid +431 | | /// excessive stack copies. + | |_______________________________________^ +432 | huff: Box::default(), + | -------------------- rustdoc does not generate documentation for expression fields + | + = help: use `//` for a plain comment + = note: `#[warn(unused_doc_comments)]` on by default + +warning: unused doc comment + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/deflate/core.rs:524:13 + | +524 | / /// Put HuffmanOxide on the heap with default trick to avoid +525 | | /// excessive stack copies. + | |_______________________________________^ +526 | huff: Box::default(), + | -------------------- rustdoc does not generate documentation for expression fields + | + = help: use `//` for a plain comment + +warning: `atomic-waker` (lib) generated 3 warnings + Compiling foreign-types-shared v0.1.1 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=foreign_types_shared CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/foreign-types-shared-0.1.1 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='An internal crate used by foreign-types' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types-shared CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/foreign-types-shared-0.1.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name foreign_types_shared --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/foreign-types-shared-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=062ef25113efa2d2 -C extra-filename=-062ef25113efa2d2 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: unexpected `cfg` condition name: `fuzzing` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/inflate/core.rs:1744:18 + | +1744 | if !cfg!(fuzzing) { + | ^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `simd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/shared.rs:12:11 + | +12 | #[cfg(not(feature = "simd"))] + | ^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `std`, and `with-alloc` + = help: consider adding `simd` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/shared.rs:20:7 + | +20 | #[cfg(feature = "simd")] + | ^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `std`, and `with-alloc` + = help: consider adding `simd` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=minimal_lexical CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/minimal-lexical-0.2.1 CARGO_PKG_AUTHORS='Alex Huszagh ' CARGO_PKG_DESCRIPTION='Fast float parsing conversion routines.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=minimal-lexical CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Alexhuszagh/minimal-lexical' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/minimal-lexical-0.2.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name minimal_lexical --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/minimal-lexical-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compact", "default", "lint", "nightly", "std"))' -C metadata=140addba90874dda -C extra-filename=-140addba90874dda --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: `parking` (lib) generated 10 warnings + Compiling openssl v0.10.64 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen", "default", "v101", "v102", "v110", "v111", "vendored"))' -C metadata=47f8432ecaec54be -C extra-filename=-47f8432ecaec54be --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/openssl-47f8432ecaec54be -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: creating a shared reference to mutable static is discouraged + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:458:9 + | +458 | &GLOBAL_DISPATCH + | ^^^^^^^^^^^^^^^^ shared reference to mutable static + | + = note: for more information, see issue #114447 + = note: this will be a hard error in the 2024 edition + = note: this shared reference has lifetime `'static`, but if the static ever gets mutated, or a mutable reference is created, then any further use of this shared reference is Undefined Behavior + = note: `#[warn(static_mut_refs)]` on by default +help: use `addr_of!` instead to create a raw pointer + | +458 | addr_of!(GLOBAL_DISPATCH) + | + + Compiling equivalent v1.0.1 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=equivalent CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/equivalent-1.0.1 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Traits for key comparison in maps.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=equivalent CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/equivalent' CARGO_PKG_RUST_VERSION=1.6 CARGO_PKG_VERSION=1.0.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/equivalent-1.0.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name equivalent --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/equivalent-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=16978b049a4799bf -C extra-filename=-16978b049a4799bf --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: `libloading` (lib) generated 15 warnings + Compiling foreign-types v0.3.2 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=foreign_types CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/foreign-types-0.3.2 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A framework for Rust wrappers over C APIs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/foreign-types-0.3.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name foreign_types --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/foreign-types-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=22ae022825006570 -C extra-filename=-22ae022825006570 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern foreign_types_shared=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types_shared-062ef25113efa2d2.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=adler CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/adler-1.0.2 CARGO_PKG_AUTHORS='Jonas Schievink ' CARGO_PKG_DESCRIPTION='A simple clean-room implementation of the Adler-32 checksum' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='0BSD OR MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=adler CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jonas-schievink/adler.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/adler-1.0.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name adler --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/adler-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "default", "rustc-dep-of-std", "std"))' -C metadata=976587c552c78812 -C extra-filename=-976587c552c78812 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Compiling cpufeatures v0.2.11 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cpufeatures CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cpufeatures-0.2.11 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='Lightweight runtime CPU feature detection for aarch64, loongarch64, and x86/x86_64 targets, +with no_std support and support for mobile targets including Android and iOS +' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cpufeatures CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/utils' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cpufeatures-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name cpufeatures --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cpufeatures-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a144f0e3473149a3 -C extra-filename=-a144f0e3473149a3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Compiling same-file v1.0.6 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=same_file CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/same-file-1.0.6 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='A simple crate for determining whether two file paths point to the same file. +' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/same-file' CARGO_PKG_LICENSE=Unlicense/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=same-file CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/same-file' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/same-file-1.0.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name same_file --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/same-file-1.0.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=e332082b6670b054 -C extra-filename=-e332082b6670b054 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_RC=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/serde-928413afd21723f9/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/serde-2d38ed07811dd72e/build-script-build` [serde 1.0.210] cargo:rerun-if-changed=build.rs - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_ALLOC=1 CARGO_FEATURE_EVENT=1 CARGO_FEATURE_FS=1 CARGO_FEATURE_NET=1 CARGO_FEATURE_PIPE=1 CARGO_FEATURE_PROCESS=1 CARGO_FEATURE_STD=1 CARGO_FEATURE_TIME=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/rustix-603d21d9f73e6550/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/rustix-4d4a71a13216f2ea/build-script-build` +warning: `shlex` (lib) generated 1 warning + Compiling futures-lite v2.3.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_lite CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-lite-2.3.0 CARGO_PKG_AUTHORS='Stjepan Glavina :Contributors to futures-rs' CARGO_PKG_DESCRIPTION='Futures, streams, and async I/O combinators' CARGO_PKG_HOMEPAGE='https://github.com/smol-rs/futures-lite' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-lite CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/futures-lite' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=2.3.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-lite-2.3.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_lite --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-lite-2.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fastrand"' --cfg 'feature="futures-io"' --cfg 'feature="parking"' --cfg 'feature="race"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "fastrand", "futures-io", "memchr", "parking", "race", "std"))' -C metadata=28ca98f23abcf828 -C extra-filename=-28ca98f23abcf828 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern fastrand=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfastrand-0da850cb5bd85694.rmeta --extern futures_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-de7c42711834b06b.rmeta --extern futures_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-962abfa6b5727bd3.rmeta --extern parking=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libparking-d3936064bc4cce55.rmeta --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --cap-lints warn` + Compiling base64 v0.21.7 + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Utilities for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-utils' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/crossbeam-utils-95ab149b325e1cd9/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/crossbeam-utils-2d95b884f80a252b/build-script-build` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=base64 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7 CARGO_PKG_AUTHORS='Alice Maz :Marshall Pierce ' CARGO_PKG_DESCRIPTION='encodes and decodes base64 as bytes or utf8' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=base64 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/marshallpierce/rust-base64' CARGO_PKG_RUST_VERSION=1.48.0 CARGO_PKG_VERSION=0.21.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=21 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name base64 --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=b53aff4b7a518ef9 -C extra-filename=-b53aff4b7a518ef9 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +[crossbeam-utils 0.8.19] cargo:rerun-if-changed=no_atomic.rs + Compiling native-tls v0.2.11 + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_CLONE_IMPLS=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_FULL=1 CARGO_FEATURE_PARSING=1 CARGO_FEATURE_PRINTING=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_FEATURE_QUOTE=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/syn-6ef47fb0d689d274/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/syn-a02789dbfe105bf4/build-script-build` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam_utils CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Utilities for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-utils' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/crossbeam-utils-95ab149b325e1cd9/out rustc --crate-name crossbeam_utils --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "std"))' -C metadata=3a14caad9a6e33c2 -C extra-filename=-3a14caad9a6e33c2 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Compiling smawk v0.3.1 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alpn"))' -C metadata=e6363e0094208109 -C extra-filename=-e6363e0094208109 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/native-tls-e6363e0094208109 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_cstr) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_error) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_net) @@ -4053,20 +5759,109 @@ [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_float_copysign) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_num_nonzero_signed) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_relaxed_trait_bounds) + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smawk CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1 CARGO_PKG_AUTHORS='Martin Geisler ' CARGO_PKG_DESCRIPTION='Functions for finding row-minima in a totally monotone matrix.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smawk CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/mgeisler/smawk' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name smawk --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=201e4c64f07d41ef -C extra-filename=-201e4c64f07d41ef --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_serde_derive) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_std_atomic) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_std_atomic64) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_systemtime_checked_add) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_target_has_atomic) [serde 1.0.210] cargo:rustc-cfg=no_core_error -[rustix 0.38.32] cargo:rerun-if-changed=build.rs Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde-1.0.210 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/serde-928413afd21723f9/out rustc --crate-name serde --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde-1.0.210/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="rc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=15f0509b8f175a30 -C extra-filename=-15f0509b8f175a30 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn --cfg no_core_error --check-cfg 'cfg(no_core_cstr)' --check-cfg 'cfg(no_core_error)' --check-cfg 'cfg(no_core_net)' --check-cfg 'cfg(no_core_num_saturating)' --check-cfg 'cfg(no_core_try_from)' --check-cfg 'cfg(no_diagnostic_namespace)' --check-cfg 'cfg(no_float_copysign)' --check-cfg 'cfg(no_num_nonzero_signed)' --check-cfg 'cfg(no_relaxed_trait_bounds)' --check-cfg 'cfg(no_serde_derive)' --check-cfg 'cfg(no_std_atomic)' --check-cfg 'cfg(no_std_atomic64)' --check-cfg 'cfg(no_systemtime_checked_add)' --check-cfg 'cfg(no_target_has_atomic)'` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_EXTRA_TRAITS=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/libc-64064d16d8600312/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libc-16dff516759f9660/build-script-build` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro2-51eb85fe3359db51/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro2-e416a40c5d9f3b2d/build-script-build` + Compiling unicode-width v0.1.13 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_width CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-width-0.1.13 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='Determine displayed width of `char` and `str` types +according to Unicode Standard Annex #11 rules. +' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-width' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-width CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-width' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-width-0.1.13 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name unicode_width --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-width-0.1.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "no_std"))' -C metadata=38d62a1315215afb -C extra-filename=-38d62a1315215afb --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +[syn 1.0.109] cargo:rustc-cfg=syn_disable_nightly_tests + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_syntax CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='A regular expression parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-syntax CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-syntax' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.8.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex_syntax --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "default", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment"))' -C metadata=d3b8d8574c5ddc33 -C extra-filename=-d3b8d8574c5ddc33 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Compiling serde_json v1.0.128 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="raw_value"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=b1f05ad519b4914a -C extra-filename=-b1f05ad519b4914a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/serde_json-b1f05ad519b4914a -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(fuzzing) +[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_is_available) +[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_byte_character) +[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_c_string) +[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_source_text) +[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(proc_macro_span) +[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_backtrace) +[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_nightly_testing) +[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_semver_exempt) +[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(randomize_layout) +[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(span_locations) +[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(super_unstable) +[proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(wrap_proc_macro) +[proc-macro2 1.0.86] cargo:rerun-if-changed=build/probe.rs + Compiling bounded-static v0.8.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=miniz_oxide CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1 CARGO_PKG_AUTHORS='Frommi :oyvindln ' CARGO_PKG_DESCRIPTION='DEFLATE compression and decompression library rewritten in Rust based on miniz' CARGO_PKG_HOMEPAGE='https://github.com/Frommi/miniz_oxide/tree/master/miniz_oxide' CARGO_PKG_LICENSE='MIT OR Zlib OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=miniz_oxide CARGO_PKG_README=Readme.md CARGO_PKG_REPOSITORY='https://github.com/Frommi/miniz_oxide/tree/master/miniz_oxide' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.7.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name miniz_oxide --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="with-alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std", "with-alloc"))' -C metadata=e827ef3190e6f78c -C extra-filename=-e827ef3190e6f78c --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern adler=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libadler-976587c552c78812.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bounded_static CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bounded-static-0.8.0 CARGO_PKG_AUTHORS='FujiApple ' CARGO_PKG_DESCRIPTION='Defines the ToBoundedStatic and IntoBoundedStatic traits' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bounded-static CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/fujiapple852/bounded-static' CARGO_PKG_RUST_VERSION=1.64.0 CARGO_PKG_VERSION=0.8.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bounded-static-0.8.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name bounded_static --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bounded-static-0.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("ahash", "alloc", "bounded-static-derive", "chrono", "chrono-clock", "collections", "default", "derive", "smallvec", "smartstring", "smol_str", "std"))' -C metadata=46f13bb470e5c87f -C extra-filename=-46f13bb470e5c87f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Compiling encoding-index-japanese v1.20141219.5 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_index_japanese CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-japanese-1.20141219.5 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Index tables for Japanese character encodings' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding-index-japanese CARGO_PKG_README=../../../README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.20141219.5 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=20141219 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-japanese-1.20141219.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_index_japanese --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-japanese-1.20141219.5/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=39fb3d59f82aa311 -C extra-filename=-39fb3d59f82aa311 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern encoding_index_tests=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_tests-7ec760e7c5393758.rmeta --cap-lints warn` +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs:223:13 + | +223 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::cast_lossless))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, and `std` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration +note: the lint level is defined here + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs:232:5 + | +232 | warnings + | ^^^^^^^^ + = note: `#[warn(unexpected_cfgs)]` implied by `#[warn(warnings)]` + warning: `fastrand` (lib) generated 3 warnings - Compiling generic-array v0.14.7 -[libc 0.2.155] cargo:rerun-if-changed=build.rs - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7 CARGO_PKG_AUTHORS='Bartłomiej Kamiński :Aaron Trent ' CARGO_PKG_DESCRIPTION='Generic types implementing functionality of arrays' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=generic-array CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/fizyk20/generic-array.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.14.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="more_lengths"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("more_lengths", "serde", "zeroize"))' -C metadata=1ed2ff9343a0df54 -C extra-filename=-1ed2ff9343a0df54 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/generic-array-1ed2ff9343a0df54 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern version_check=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libversion_check-681041168d679f29.rlib --cap-lints warn` + Compiling walkdir v2.5.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=walkdir CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/walkdir-2.5.0 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Recursively walk a directory.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/walkdir' CARGO_PKG_LICENSE=Unlicense/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=walkdir CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/walkdir' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.5.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/walkdir-2.5.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name walkdir --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/walkdir-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=10799daae119db75 -C extra-filename=-10799daae119db75 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern same_file=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsame_file-e332082b6670b054.rmeta --cap-lints warn` + Compiling encoding-index-singlebyte v1.20141219.5 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_index_singlebyte CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-singlebyte-1.20141219.5 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Index tables for various single-byte character encodings' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding-index-singlebyte CARGO_PKG_README=../../../README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.20141219.5 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=20141219 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-singlebyte-1.20141219.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_index_singlebyte --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-singlebyte-1.20141219.5/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f920286f9437092b -C extra-filename=-f920286f9437092b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern encoding_index_tests=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_tests-7ec760e7c5393758.rmeta --cap-lints warn` +warning: unexpected `cfg` condition value: `ndarray` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:91:7 + | +91 | #[cfg(feature = "ndarray")] + | ^^^^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `ndarray` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `ndarray` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:94:7 + | +94 | #[cfg(feature = "ndarray")] + | ^^^^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `ndarray` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `ndarray` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:137:7 + | +137 | #[cfg(feature = "ndarray")] + | ^^^^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `ndarray` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: trait `AssertKinds` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-channel-0.3.30/src/mpsc/mod.rs:130:7 + | +130 | trait AssertKinds: Send + Sync + Clone {} + | ^^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + +[proc-macro2 1.0.86] cargo:rustc-cfg=wrap_proc_macro +[proc-macro2 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro2-51eb85fe3359db51/out rustc --crate-name proc_macro2 --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=5a26d909cae2e87b -C extra-filename=-5a26d909cae2e87b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern unicode_ident=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libunicode_ident-b7a8f58fd040f6e2.rmeta --cap-lints warn --cfg wrap_proc_macro --check-cfg 'cfg(fuzzing)' --check-cfg 'cfg(no_is_available)' --check-cfg 'cfg(no_literal_byte_character)' --check-cfg 'cfg(no_literal_c_string)' --check-cfg 'cfg(no_source_text)' --check-cfg 'cfg(proc_macro_span)' --check-cfg 'cfg(procmacro2_backtrace)' --check-cfg 'cfg(procmacro2_nightly_testing)' --check-cfg 'cfg(procmacro2_semver_exempt)' --check-cfg 'cfg(randomize_layout)' --check-cfg 'cfg(span_locations)' --check-cfg 'cfg(super_unstable)' --check-cfg 'cfg(wrap_proc_macro)'` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.59 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=59 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/thiserror-9c76b262da3a1bcd/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/thiserror-0ba47479c49a7553/build-script-build` +[thiserror 1.0.59] cargo:rerun-if-changed=build/probe.rs + Compiling encoding-index-tradchinese v1.20141219.5 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_index_tradchinese CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-tradchinese-1.20141219.5 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Index tables for traditional Chinese character encodings' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding-index-tradchinese CARGO_PKG_README=../../../README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.20141219.5 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=20141219 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-tradchinese-1.20141219.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_index_tradchinese --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-tradchinese-1.20141219.5/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=567b992693848c95 -C extra-filename=-567b992693848c95 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern encoding_index_tests=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_tests-7ec760e7c5393758.rmeta --cap-lints warn` warning: unexpected `cfg` condition name: `crossbeam_loom` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19/src/lib.rs:42:7 | @@ -4643,57 +6438,6 @@ = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -[libc 0.2.155] cargo:rustc-cfg=freebsd11 -[libc 0.2.155] cargo:rustc-cfg=libc_priv_mod_use -[libc 0.2.155] cargo:rustc-cfg=libc_union -[libc 0.2.155] cargo:rustc-cfg=libc_const_size_of -[libc 0.2.155] cargo:rustc-cfg=libc_align -[libc 0.2.155] cargo:rustc-cfg=libc_int128 -[libc 0.2.155] cargo:rustc-cfg=libc_core_cvoid -[libc 0.2.155] cargo:rustc-cfg=libc_packedN -[libc 0.2.155] cargo:rustc-cfg=libc_cfg_target_vendor -[libc 0.2.155] cargo:rustc-cfg=libc_non_exhaustive -[libc 0.2.155] cargo:rustc-cfg=libc_long_array -[libc 0.2.155] cargo:rustc-cfg=libc_ptr_addr_of -[libc 0.2.155] cargo:rustc-cfg=libc_underscore_const_names -[libc 0.2.155] cargo:rustc-cfg=libc_const_extern_fn -[libc 0.2.155] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(espidf_time64) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd10) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd11) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd12) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd13) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd14) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd15) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(gnu_time64_abi) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_align) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_size_of) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_core_cvoid) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_deny_warnings) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_int128) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_long_array) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_packedN) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_thread_local) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_union) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","visionos")) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) -[rustix 0.38.32] cargo:rustc-cfg=static_assertions -[rustix 0.38.32] cargo:rustc-cfg=linux_raw -[rustix 0.38.32] cargo:rustc-cfg=linux_like -[rustix 0.38.32] cargo:rustc-cfg=linux_kernel -[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_EXPERIMENTAL_ASM -[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_LIBC -[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_USE_LIBC -[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_RUSTC_DEP_OF_STD -[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_MIRI warning: unexpected `cfg` condition name: `crossbeam_no_atomic` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19/src/atomic/consume.rs:66:19 | @@ -4767,131 +6511,259 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/libc-64064d16d8600312/out rustc --crate-name libc --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="extra_traits"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=5189664735f21add -C extra-filename=-5189664735f21add --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","visionos"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/ahash-4706e7ff04a88644/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/ahash-f86877fb8634aa0b/build-script-build` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/ahash-b75cc603327a5be3/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/ahash-f86877fb8634aa0b/build-script-build` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/slab-7de9a075357115a5/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/slab-d6315e782eed9cd5/build-script-build` -[ahash 0.8.11] cargo:rerun-if-changed=build.rs -[ahash 0.8.11] cargo:rerun-if-changed=build.rs -[ahash 0.8.11] cargo:rustc-cfg=feature="folded_multiply" -[ahash 0.8.11] cargo:rustc-cfg=feature="folded_multiply" - Compiling linux-raw-sys v0.4.12 - Compiling tracing-core v0.1.32 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=linux_raw_sys CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/linux-raw-sys-0.4.12 CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Generated bindings for Linux'\''s userspace API' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=linux-raw-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sunfishcode/linux-raw-sys' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.4.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/linux-raw-sys-0.4.12 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name linux_raw_sys --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/linux-raw-sys-0.4.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="elf"' --cfg 'feature="errno"' --cfg 'feature="general"' --cfg 'feature="if_ether"' --cfg 'feature="ioctl"' --cfg 'feature="net"' --cfg 'feature="netlink"' --cfg 'feature="no_std"' --cfg 'feature="prctl"' --cfg 'feature="xdp"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "default", "elf", "errno", "general", "if_ether", "io_uring", "ioctl", "mempolicy", "net", "netlink", "no_std", "prctl", "rustc-dep-of-std", "std", "system", "xdp"))' -C metadata=2405db3744b3ac85 -C extra-filename=-2405db3744b3ac85 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tracing_core CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32 CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='Core primitives for application-level tracing. -' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tracing-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tracing' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.1.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name tracing_core --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "once_cell", "std", "valuable"))' -C metadata=d059fbae85b2d861 -C extra-filename=-d059fbae85b2d861 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling clang-sys v1.8.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1 CARGO_PKG_AUTHORS='Kyle Mayes ' CARGO_PKG_DESCRIPTION='Rust bindings for libclang.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=clang-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/KyleMayes/clang-sys' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clang_3_5"' --cfg 'feature="clang_3_6"' --cfg 'feature="clang_3_7"' --cfg 'feature="clang_3_8"' --cfg 'feature="clang_3_9"' --cfg 'feature="clang_4_0"' --cfg 'feature="clang_5_0"' --cfg 'feature="clang_6_0"' --cfg 'feature="libloading"' --cfg 'feature="runtime"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clang_10_0", "clang_11_0", "clang_12_0", "clang_13_0", "clang_14_0", "clang_15_0", "clang_16_0", "clang_17_0", "clang_18_0", "clang_3_5", "clang_3_6", "clang_3_7", "clang_3_8", "clang_3_9", "clang_4_0", "clang_5_0", "clang_6_0", "clang_7_0", "clang_8_0", "clang_9_0", "libcpp", "libloading", "runtime", "static"))' -C metadata=13964ae505ff007f -C extra-filename=-13964ae505ff007f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/clang-sys-13964ae505ff007f -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern glob=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libglob-a5a1d1ff5f5ccab6.rlib --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=slab CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/slab-7de9a075357115a5/out rustc --crate-name slab --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=b9d46fcd0a0e9cda -C extra-filename=-b9d46fcd0a0e9cda --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/lib.rs:138:5 - | -138 | private_in_public, - | ^^^^^^^^^^^^^^^^^ - | - = note: `#[warn(renamed_and_removed_lints)]` on by default - -warning: unexpected `cfg` condition value: `alloc` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:147:7 - | -147 | #[cfg(feature = "alloc")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` - = help: consider adding `alloc` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `alloc` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:150:7 + Compiling encoding-index-simpchinese v1.20141219.5 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_index_simpchinese CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-simpchinese-1.20141219.5 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Index tables for simplified Chinese character encodings' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding-index-simpchinese CARGO_PKG_README=../../../README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.20141219.5 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=20141219 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-simpchinese-1.20141219.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_index_simpchinese --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-simpchinese-1.20141219.5/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=c09acd80ec27d607 -C extra-filename=-c09acd80ec27d607 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern encoding_index_tests=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_tests-7ec760e7c5393758.rmeta --cap-lints warn` + Compiling ahash v0.8.11 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("atomic-polyfill", "compile-time-rng", "const-random", "default", "getrandom", "no-rng", "runtime-rng", "serde", "std"))' -C metadata=f86877fb8634aa0b -C extra-filename=-f86877fb8634aa0b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/ahash-f86877fb8634aa0b -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern version_check=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libversion_check-681041168d679f29.rlib --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libc-10e68656b70bf95a/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libc-fab474bed4a46210/build-script-build` +[libc 0.2.155] cargo:rerun-if-changed=build.rs + Compiling slab v0.4.9 +warning: trait `NonNullExt` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:655:22 | -150 | #[cfg(feature = "alloc")] - | ^^^^^^^^^^^^^^^^^ +655 | pub(crate) trait NonNullExt { + | ^^^^^^^^^^ | - = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` - = help: consider adding `alloc` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration + = note: `#[warn(dead_code)]` on by default -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:374:11 - | -374 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=d6315e782eed9cd5 -C extra-filename=-d6315e782eed9cd5 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/slab-d6315e782eed9cd5 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern autocfg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libautocfg-b942cb81b13c8bf7.rlib --cap-lints warn` + Compiling generic-array v0.14.7 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7 CARGO_PKG_AUTHORS='Bartłomiej Kamiński :Aaron Trent ' CARGO_PKG_DESCRIPTION='Generic types implementing functionality of arrays' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=generic-array CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/fizyk20/generic-array.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.14.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="more_lengths"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("more_lengths", "serde", "zeroize"))' -C metadata=1ed2ff9343a0df54 -C extra-filename=-1ed2ff9343a0df54 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/generic-array-1ed2ff9343a0df54 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern version_check=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libversion_check-681041168d679f29.rlib --cap-lints warn` +warning: `futures-channel` (lib) generated 1 warning + Compiling num-traits v0.2.19 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "libm", "std"))' -C metadata=f02bfc3bfd834e53 -C extra-filename=-f02bfc3bfd834e53 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/num-traits-f02bfc3bfd834e53 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern autocfg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libautocfg-b942cb81b13c8bf7.rlib --cap-lints warn` +[libc 0.2.155] cargo:rustc-cfg=freebsd11 +[libc 0.2.155] cargo:rustc-cfg=libc_priv_mod_use +[libc 0.2.155] cargo:rustc-cfg=libc_union +[libc 0.2.155] cargo:rustc-cfg=libc_const_size_of +[libc 0.2.155] cargo:rustc-cfg=libc_align +[libc 0.2.155] cargo:rustc-cfg=libc_int128 +[libc 0.2.155] cargo:rustc-cfg=libc_core_cvoid +[libc 0.2.155] cargo:rustc-cfg=libc_packedN +[libc 0.2.155] cargo:rustc-cfg=libc_cfg_target_vendor +[libc 0.2.155] cargo:rustc-cfg=libc_non_exhaustive +[libc 0.2.155] cargo:rustc-cfg=libc_long_array +[libc 0.2.155] cargo:rustc-cfg=libc_ptr_addr_of +[libc 0.2.155] cargo:rustc-cfg=libc_underscore_const_names +[libc 0.2.155] cargo:rustc-cfg=libc_const_extern_fn +[libc 0.2.155] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(espidf_time64) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd10) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd11) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd12) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd13) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd14) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd15) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(gnu_time64_abi) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_align) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_size_of) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_core_cvoid) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_deny_warnings) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_int128) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_long_array) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_packedN) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_thread_local) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_union) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","visionos")) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) +warning: trait `ExtendFromWithinSpec` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2510:7 + | +2510 | trait ExtendFromWithinSpec { + | ^^^^^^^^^^^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:719:11 - | -719 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ +warning: trait `NonDrop` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:161:11 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +161 | pub trait NonDrop {} + | ^^^^^^^ -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:722:11 - | -722 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libc-10e68656b70bf95a/out rustc --crate-name libc --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=233e42af12b7394d -C extra-filename=-233e42af12b7394d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","visionos"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_ALLOC=1 CARGO_FEATURE_EVENT=1 CARGO_FEATURE_FS=1 CARGO_FEATURE_NET=1 CARGO_FEATURE_PIPE=1 CARGO_FEATURE_PROCESS=1 CARGO_FEATURE_STD=1 CARGO_FEATURE_TIME=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/rustix-603d21d9f73e6550/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/rustix-4d4a71a13216f2ea/build-script-build` +[thiserror 1.0.59] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP +[rustix 0.38.32] cargo:rerun-if-changed=build.rs + Compiling proc-macro-error-attr v1.0.4 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4 CARGO_PKG_AUTHORS='CreepySkeleton ' CARGO_PKG_DESCRIPTION='Attribute macro for proc-macro-error crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro-error-attr CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://gitlab.com/CreepySkeleton/proc-macro-error' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=682ff87bcdbd7b08 -C extra-filename=-682ff87bcdbd7b08 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-attr-682ff87bcdbd7b08 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern version_check=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libversion_check-681041168d679f29.rlib --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_EXTRA_TRAITS=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/libc-64064d16d8600312/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libc-16dff516759f9660/build-script-build` +warning: `smawk` (lib) generated 3 warnings + Compiling memoffset v0.8.0 +[libc 0.2.155] cargo:rerun-if-changed=build.rs + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "unstable_const"))' -C metadata=7ab07eef1b5e3855 -C extra-filename=-7ab07eef1b5e3855 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/memoffset-7ab07eef1b5e3855 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern autocfg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libautocfg-b942cb81b13c8bf7.rlib --cap-lints warn` + Compiling proc-macro-error v1.0.4 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4 CARGO_PKG_AUTHORS='CreepySkeleton ' CARGO_PKG_DESCRIPTION='Almost drop-in replacement to panics in proc-macros' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro-error CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://gitlab.com/CreepySkeleton/proc-macro-error' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "syn", "syn-error"))' -C metadata=2896aabed5a32cee -C extra-filename=-2896aabed5a32cee --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-2896aabed5a32cee -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern version_check=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libversion_check-681041168d679f29.rlib --cap-lints warn` +[libc 0.2.155] cargo:rustc-cfg=freebsd11 +[libc 0.2.155] cargo:rustc-cfg=libc_priv_mod_use +[libc 0.2.155] cargo:rustc-cfg=libc_union +[libc 0.2.155] cargo:rustc-cfg=libc_const_size_of +[libc 0.2.155] cargo:rustc-cfg=libc_align +[libc 0.2.155] cargo:rustc-cfg=libc_int128 +[libc 0.2.155] cargo:rustc-cfg=libc_core_cvoid +[libc 0.2.155] cargo:rustc-cfg=libc_packedN +[libc 0.2.155] cargo:rustc-cfg=libc_cfg_target_vendor +[libc 0.2.155] cargo:rustc-cfg=libc_non_exhaustive +[libc 0.2.155] cargo:rustc-cfg=libc_long_array +[libc 0.2.155] cargo:rustc-cfg=libc_ptr_addr_of +[libc 0.2.155] cargo:rustc-cfg=libc_underscore_const_names +[libc 0.2.155] cargo:rustc-cfg=libc_const_extern_fn +[libc 0.2.155] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(espidf_time64) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd10) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd11) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd12) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd13) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd14) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd15) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(gnu_time64_abi) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_align) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_size_of) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_core_cvoid) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_deny_warnings) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_int128) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_long_array) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_packedN) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_thread_local) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_union) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","visionos")) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) +[libc 0.2.155] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/libc-64064d16d8600312/out rustc --crate-name libc --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="extra_traits"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=5189664735f21add -C extra-filename=-5189664735f21add --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","visionos"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` + Compiling encoding-index-korean v1.20141219.5 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_index_korean CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-korean-1.20141219.5 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Index tables for Korean character encodings' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding-index-korean CARGO_PKG_README=../../../README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.20141219.5 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=20141219 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-korean-1.20141219.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_index_korean --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-korean-1.20141219.5/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=fd53869477999977 -C extra-filename=-fd53869477999977 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern encoding_index_tests=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_tests-7ec760e7c5393758.rmeta --cap-lints warn` +warning: `zerocopy` (lib) generated 47 warnings + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crc32fast CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crc32fast-1.4.2 CARGO_PKG_AUTHORS='Sam Rijs :Alex Crichton ' CARGO_PKG_DESCRIPTION='Fast, SIMD-accelerated CRC32 (IEEE) checksum computation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crc32fast CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/srijs/rust-crc32fast' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crc32fast-1.4.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crc32fast --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crc32fast-1.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "std"))' -C metadata=60d43cd22a60e59f -C extra-filename=-60d43cd22a60e59f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --cap-lints warn` + Compiling itoa v1.0.9 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=itoa CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/itoa-1.0.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast integer primitive to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/itoa' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.9 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/itoa-1.0.9 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name itoa --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic"))' -C metadata=e79d24a5df8b7062 -C extra-filename=-e79d24a5df8b7062 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +[rustix 0.38.32] cargo:rustc-cfg=static_assertions +[rustix 0.38.32] cargo:rustc-cfg=linux_raw +[rustix 0.38.32] cargo:rustc-cfg=linux_like +[rustix 0.38.32] cargo:rustc-cfg=linux_kernel +[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_EXPERIMENTAL_ASM +[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_LIBC +[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_USE_LIBC +[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_RUSTC_DEP_OF_STD +[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_MIRI + Compiling heck v0.4.1 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=heck CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/heck-0.4.1 CARGO_PKG_AUTHORS='Without Boats ' CARGO_PKG_DESCRIPTION='heck is a case conversion library.' CARGO_PKG_HOMEPAGE='https://github.com/withoutboats/heck' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=heck CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/withoutboats/heck' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/heck-0.4.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name heck --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "unicode", "unicode-segmentation"))' -C metadata=f1ad118b3fafe80e -C extra-filename=-f1ad118b3fafe80e --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_RAW_VALUE=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/serde_json-a20c54ee8b2dab24/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/serde_json-b1f05ad519b4914a/build-script-build` + Compiling clang-sys v1.8.1 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1 CARGO_PKG_AUTHORS='Kyle Mayes ' CARGO_PKG_DESCRIPTION='Rust bindings for libclang.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=clang-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/KyleMayes/clang-sys' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clang_3_5"' --cfg 'feature="clang_3_6"' --cfg 'feature="clang_3_7"' --cfg 'feature="clang_3_8"' --cfg 'feature="clang_3_9"' --cfg 'feature="clang_4_0"' --cfg 'feature="clang_5_0"' --cfg 'feature="clang_6_0"' --cfg 'feature="libloading"' --cfg 'feature="runtime"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clang_10_0", "clang_11_0", "clang_12_0", "clang_13_0", "clang_14_0", "clang_15_0", "clang_16_0", "clang_17_0", "clang_18_0", "clang_3_5", "clang_3_6", "clang_3_7", "clang_3_8", "clang_3_9", "clang_4_0", "clang_5_0", "clang_6_0", "clang_7_0", "clang_8_0", "clang_9_0", "libcpp", "libloading", "runtime", "static"))' -C metadata=13964ae505ff007f -C extra-filename=-13964ae505ff007f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/clang-sys-13964ae505ff007f -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern glob=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libglob-a5a1d1ff5f5ccab6.rlib --cap-lints warn` +[serde_json 1.0.128] cargo:rerun-if-changed=build.rs +[serde_json 1.0.128] cargo:rustc-check-cfg=cfg(fast_arithmetic, values("32", "64")) +[serde_json 1.0.128] cargo:rustc-cfg=fast_arithmetic="64" + Compiling signal-hook v0.3.17 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Thomas Himmelstoss ' CARGO_PKG_DESCRIPTION='Unix signal handling' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="channel"' --cfg 'feature="iterator"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cc", "channel", "default", "extended-siginfo", "extended-siginfo-raw", "iterator"))' -C metadata=c0cb270d46e0156f -C extra-filename=-c0cb270d46e0156f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/signal-hook-c0cb270d46e0156f -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Compiling winnow v0.6.18 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=winnow CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A byte-oriented, zero-copy, parser combinators library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=winnow CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/winnow-rs/winnow' CARGO_PKG_RUST_VERSION=1.65.0 CARGO_PKG_VERSION=0.6.18 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=18 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name winnow --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--allow=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::uninlined_format_args' '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "simd", "std", "unstable-doc", "unstable-recover"))' -C metadata=fa874ef4b8d4233d -C extra-filename=-fa874ef4b8d4233d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: `allocator-api2` (lib) generated 93 warnings + Compiling fallible-iterator v0.3.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fallible_iterator CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fallible-iterator-0.3.0 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='Fallible iterator traits' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fallible-iterator CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-fallible-iterator' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fallible-iterator-0.3.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name fallible_iterator --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fallible-iterator-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=ddf47d9d24850f68 -C extra-filename=-ddf47d9d24850f68 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Compiling fallible-streaming-iterator v0.1.9 + Compiling openssl-probe v0.1.2 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fallible_streaming_iterator CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fallible-streaming-iterator-0.1.9 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='Fallible streaming iteration' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fallible-streaming-iterator CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/fallible-streaming-iterator' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fallible-streaming-iterator-0.1.9 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name fallible_streaming_iterator --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fallible-streaming-iterator-0.1.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("std"))' -C metadata=d8f4b533451818dc -C extra-filename=-d8f4b533451818dc --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_probe CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-probe-0.1.2 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Tool for helping to find SSL certificate locations on the system for OpenSSL +' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-probe CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-probe-0.1.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name openssl_probe --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-probe-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=71a41f4f063adcc4 -C extra-filename=-71a41f4f063adcc4 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_MORE_LENGTHS=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7 CARGO_PKG_AUTHORS='Bartłomiej Kamiński :Aaron Trent ' CARGO_PKG_DESCRIPTION='Generic types implementing functionality of arrays' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=generic-array CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/fizyk20/generic-array.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.14.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/generic-array-3aa7f939e04c4899/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/generic-array-1ed2ff9343a0df54/build-script-build` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/slab-7de9a075357115a5/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/slab-d6315e782eed9cd5/build-script-build` + Compiling tracing v0.1.40 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tracing CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40 CARGO_PKG_AUTHORS='Eliza Weisman :Tokio Contributors ' CARGO_PKG_DESCRIPTION='Application-level tracing for Rust. +' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tracing CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tracing' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.1.40 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=40 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name tracing --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("async-await", "attributes", "default", "log", "log-always", "max_level_debug", "max_level_error", "max_level_info", "max_level_off", "max_level_trace", "max_level_warn", "release_max_level_debug", "release_max_level_error", "release_max_level_info", "release_max_level_off", "release_max_level_trace", "release_max_level_warn", "std", "tracing-attributes"))' -C metadata=973c8a3fd736d2ad -C extra-filename=-973c8a3fd736d2ad --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --extern tracing_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtracing_core-d059fbae85b2d861.rmeta --cap-lints warn` +[generic-array 0.14.7] cargo:rustc-cfg=relaxed_coherence + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/num-traits-142449451e81069a/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/num-traits-f02bfc3bfd834e53/build-script-build` +warning: trait `Byte` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memchr-2.7.1/src/ext.rs:42:18 + | +42 | pub(crate) trait Byte { + | ^^^^ + | + = note: `#[warn(dead_code)]` on by default -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:730:11 +warning: `zerocopy` (lib) generated 47 warnings (47 duplicates) + Compiling ryu v1.0.15 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ryu CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ryu-1.0.15 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast floating point to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR BSL-1.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ryu CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/ryu' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.15 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=15 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ryu-1.0.15 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name ryu --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ryu-1.0.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic", "small"))' -C metadata=c715ade89dfefa0a -C extra-filename=-c715ade89dfefa0a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_SYN=1 CARGO_FEATURE_SYN_ERROR=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4 CARGO_PKG_AUTHORS='CreepySkeleton ' CARGO_PKG_DESCRIPTION='Almost drop-in replacement to panics in proc-macros' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro-error CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://gitlab.com/CreepySkeleton/proc-macro-error' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-9d722ca378b37801/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-2896aabed5a32cee/build-script-build` + Compiling encoding_rs v0.8.33 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_rs CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33 CARGO_PKG_AUTHORS='Henri Sivonen ' CARGO_PKG_DESCRIPTION='A Gecko-oriented implementation of the Encoding Standard' CARGO_PKG_HOMEPAGE='https://docs.rs/encoding_rs/' CARGO_PKG_LICENSE='(Apache-2.0 OR MIT) AND BSD-3-Clause' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding_rs CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hsivonen/encoding_rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.33 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=33 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_rs --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "fast-big5-hanzi-encode", "fast-gb-hanzi-encode", "fast-hangul-encode", "fast-hanja-encode", "fast-kanji-encode", "fast-legacy-encode", "less-slow-big5-hanzi-encode", "less-slow-gb-hanzi-encode", "less-slow-kanji-encode", "serde"))' -C metadata=fb0d918a80cd2b48 -C extra-filename=-fb0d918a80cd2b48 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4 CARGO_PKG_AUTHORS='CreepySkeleton ' CARGO_PKG_DESCRIPTION='Attribute macro for proc-macro-error crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro-error-attr CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://gitlab.com/CreepySkeleton/proc-macro-error' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-attr-27027b4390bac5b4/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-attr-682ff87bcdbd7b08/build-script-build` +warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs:932:5 | -730 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ +932 | private_in_public, + | ^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = note: `#[warn(renamed_and_removed_lints)]` on by default -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:733:11 - | -733 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ +warning: unused import: `self` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/instrument.rs:2:18 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:270:15 +2 | dispatcher::{self, Dispatch}, + | ^^^^ | -270 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ +note: the lint level is defined here + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs:934:5 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +934 | unused, + | ^^^^^^ + = note: `#[warn(unused_imports)]` implied by `#[warn(unused)]` + Compiling aho-corasick v1.1.2 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=aho_corasick CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Fast multiple substring searching.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=aho-corasick CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=1.1.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name aho_corasick --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="perf-literal"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "perf-literal", "std"))' -C metadata=9fcb37a1a0866cba -C extra-filename=-9fcb37a1a0866cba --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libmemchr-25c6079bfe94c841.rmeta --cap-lints warn` +[proc-macro-error 1.0.4] cargo:rustc-cfg=use_fallback +warning: `allocator-api2` (lib) generated 93 warnings (93 duplicates) + Compiling nom v7.1.3 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=nom CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3 CARGO_PKG_AUTHORS='contact@geoffroycouprie.com' CARGO_PKG_DESCRIPTION='A byte-oriented, zero-copy, parser combinators library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=nom CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Geal/nom' CARGO_PKG_RUST_VERSION=1.48 CARGO_PKG_VERSION=7.1.3 CARGO_PKG_VERSION_MAJOR=7 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name nom --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "docsrs", "std"))' -C metadata=995c961c6a980af8 -C extra-filename=-995c961c6a980af8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libmemchr-25c6079bfe94c841.rmeta --extern minimal_lexical=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libminimal_lexical-5f523a1c5f7df451.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=slab CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/slab-7de9a075357115a5/out rustc --crate-name slab --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=b9d46fcd0a0e9cda -C extra-filename=-b9d46fcd0a0e9cda --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/ahash-4706e7ff04a88644/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/ahash-f86877fb8634aa0b/build-script-build` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/memoffset-60bd06182bee512c/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/memoffset-7ab07eef1b5e3855/build-script-build` +[ahash 0.8.11] cargo:rerun-if-changed=build.rs + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/ahash-b75cc603327a5be3/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/ahash-f86877fb8634aa0b/build-script-build` +[ahash 0.8.11] cargo:rerun-if-changed=build.rs + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_FALLBACK=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Portable atomic types including support for 128-bit atomics, atomic float, etc. +' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=portable-atomic CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/portable-atomic' CARGO_PKG_RUST_VERSION=1.34 CARGO_PKG_VERSION=1.4.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/portable-atomic-eca86b2afce2d499/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/portable-atomic-a31a17a1f7da5713/build-script-build` +[ahash 0.8.11] cargo:rustc-cfg=feature="folded_multiply" + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ahash CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/ahash-4706e7ff04a88644/out rustc --crate-name ahash --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("atomic-polyfill", "compile-time-rng", "const-random", "default", "getrandom", "no-rng", "runtime-rng", "serde", "std"))' -C metadata=e2d7dc015f319141 -C extra-filename=-e2d7dc015f319141 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern once_cell=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-985251439a95d382.rmeta --extern zerocopy=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libzerocopy-d7c4e0504043b2e5.rmeta --cap-lints warn --cfg 'feature="folded_multiply"'` +[portable-atomic 1.4.3] cargo:rerun-if-changed=build.rs +[portable-atomic 1.4.3] cargo:rerun-if-changed=no_atomic.rs +[portable-atomic 1.4.3] cargo:rerun-if-changed=version.rs +[portable-atomic 1.4.3] cargo:rerun-if-env-changed=CARGO_ENCODED_RUSTFLAGS +[portable-atomic 1.4.3] cargo:rerun-if-env-changed=RUSTFLAGS +[portable-atomic 1.4.3] cargo:rerun-if-env-changed=CARGO_BUILD_RUSTFLAGS +[portable-atomic 1.4.3] cargo:rerun-if-env-changed=CARGO_TARGET_X86_64_UNKNOWN_LINUX_GNU_RUSTFLAGS + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0 CARGO_PKG_AUTHORS='Paho Lurie-Gregg :Andre Bogus ' CARGO_PKG_DESCRIPTION='Typenum is a Rust library for type-level numbers evaluated at + compile time. It currently supports bits, unsigned integers, and signed + integers. It also provides a type-level array of type-level numbers, but its + implementation is incomplete.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=typenum CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/paholg/typenum' CARGO_PKG_RUST_VERSION=1.37.0 CARGO_PKG_VERSION=1.17.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=17 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/typenum-bad17fa17881359b/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/typenum-8d70fe1dc09c9e1c/build-script-main` +[typenum 1.17.0] cargo:rerun-if-changed=build/main.rs +[ahash 0.8.11] cargo:rustc-cfg=feature="folded_multiply" + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_CHANNEL=1 CARGO_FEATURE_ITERATOR=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Thomas Himmelstoss ' CARGO_PKG_DESCRIPTION='Unix signal handling' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/signal-hook-3c40b8cfa05e5376/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/signal-hook-c0cb270d46e0156f/build-script-build` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ahash CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/ahash-b75cc603327a5be3/out rustc --crate-name ahash --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("atomic-polyfill", "compile-time-rng", "const-random", "default", "getrandom", "no-rng", "runtime-rng", "serde", "std"))' -C metadata=5a86a0ebaa333f7b -C extra-filename=-5a86a0ebaa333f7b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libcfg_if-37ea636df2ecd98f.rmeta --extern once_cell=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libonce_cell-b85455b9a723f7a2.rmeta --extern zerocopy=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libzerocopy-7d87085a0357a6f0.rmeta --cap-lints warn --cfg 'feature="folded_multiply"'` +[num-traits 0.2.19] cargo:rustc-cfg=has_total_cmp +[num-traits 0.2.19] cargo:rerun-if-changed=build.rs +[portable-atomic 1.4.3] cargo:rustc-cfg=portable_atomic_llvm_16 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_traits CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/num-traits-142449451e81069a/out rustc --crate-name num_traits --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "libm", "std"))' -C metadata=9a3abfa582a33233 -C extra-filename=-9a3abfa582a33233 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn --cfg has_total_cmp` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=portable_atomic CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Portable atomic types including support for 128-bit atomics, atomic float, etc. +' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=portable-atomic CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/portable-atomic' CARGO_PKG_RUST_VERSION=1.34 CARGO_PKG_VERSION=1.4.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/portable-atomic-eca86b2afce2d499/out rustc --crate-name portable_atomic --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="fallback"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("critical-section", "default", "disable-fiq", "fallback", "float", "require-cas", "s-mode", "serde", "std", "unsafe-assume-single-core"))' -C metadata=1eb70c96edecdd61 -C extra-filename=-1eb70c96edecdd61 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn --cfg portable_atomic_llvm_16` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libloading CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5 CARGO_PKG_AUTHORS='Simonas Kazlauskas ' CARGO_PKG_DESCRIPTION='Bindings around the platform'\''s dynamic library loading primitives with greatly improved memory safety.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=ISC CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libloading CARGO_PKG_README=README.mkd CARGO_PKG_REPOSITORY='https://github.com/nagisa/rust_libloading/' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.8.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name libloading --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=unexpected_cfgs --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a0283f4021912d9f -C extra-filename=-a0283f4021912d9f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --cap-lints warn` warning: unexpected `cfg` condition name: `slab_no_const_vec_new` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:250:15 | @@ -4972,47 +6844,68 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=zerocopy CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32 CARGO_PKG_AUTHORS='Joshua Liebow-Feeser ' CARGO_PKG_DESCRIPTION='Utilities for zero-copy parsing and serialization' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='BSD-2-Clause OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=zerocopy CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/google/zerocopy' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.7.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name zerocopy --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="simd"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "byteorder", "default", "derive", "simd", "simd-nightly", "zerocopy-derive"))' -C metadata=d7c4e0504043b2e5 -C extra-filename=-d7c4e0504043b2e5 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: trait `NonNullExt` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:655:22 - | -655 | pub(crate) trait NonNullExt { - | ^^^^^^^^^^ - | - = note: `#[warn(dead_code)]` on by default + Compiling xdg v2.5.2 + Compiling data-encoding v2.5.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=data_encoding CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/data-encoding-2.5.0 CARGO_PKG_AUTHORS='Julien Cretin ' CARGO_PKG_DESCRIPTION='Efficient and customizable data-encoding functions like base64, base32, and hex' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=data-encoding CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/ia0/data-encoding' CARGO_PKG_RUST_VERSION=1.48 CARGO_PKG_VERSION=2.5.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/data-encoding-2.5.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name data_encoding --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/data-encoding-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=5d88775672917ab3 -C extra-filename=-5d88775672917ab3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=xdg CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/xdg-2.5.2 CARGO_PKG_AUTHORS='Ben Longbons :whitequark ' CARGO_PKG_DESCRIPTION='A library for storing and retrieving files according to XDG Base Directory specification' CARGO_PKG_HOMEPAGE='https://github.com/whitequark/rust-xdg' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=xdg CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/whitequark/rust-xdg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.5.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/xdg-2.5.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name xdg --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/xdg-2.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("serde"))' -C metadata=581ae1531da6ff98 -C extra-filename=-581ae1531da6ff98 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=lazy_static CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazy_static-1.4.0 CARGO_PKG_AUTHORS='Marvin Löbel ' CARGO_PKG_DESCRIPTION='A macro for declaring lazily evaluated statics in Rust.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lazy_static CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/lazy-static.rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazy_static-1.4.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name lazy_static --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazy_static-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("spin", "spin_no_std"))' -C metadata=64d704dc7c35a028 -C extra-filename=-64d704dc7c35a028 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +[memoffset 0.8.0] cargo:rustc-cfg=tuple_ty +[memoffset 0.8.0] cargo:rustc-cfg=allow_clippy +[memoffset 0.8.0] cargo:rustc-cfg=maybe_uninit +[memoffset 0.8.0] cargo:rustc-cfg=doctests +[memoffset 0.8.0] cargo:rustc-cfg=raw_ref_macros +[memoffset 0.8.0] cargo:rustc-cfg=stable_const + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=memoffset CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/memoffset-60bd06182bee512c/out rustc --crate-name memoffset --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "unstable_const"))' -C metadata=b7af82f49ce3c898 -C extra-filename=-b7af82f49ce3c898 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros --cfg stable_const` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=typenum CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0 CARGO_PKG_AUTHORS='Paho Lurie-Gregg :Andre Bogus ' CARGO_PKG_DESCRIPTION='Typenum is a Rust library for type-level numbers evaluated at + compile time. It currently supports bits, unsigned integers, and signed + integers. It also provides a type-level array of type-level numbers, but its + implementation is incomplete.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=typenum CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/paholg/typenum' CARGO_PKG_RUST_VERSION=1.37.0 CARGO_PKG_VERSION=1.17.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=17 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/typenum-bad17fa17881359b/out rustc --crate-name typenum --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("const-generics", "force_unix_path_separator", "i128", "no_std", "strict"))' -C metadata=14650d9dcd4c99c5 -C extra-filename=-14650d9dcd4c99c5 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Compiling flate2 v1.0.27 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=flate2 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/flate2-1.0.27 CARGO_PKG_AUTHORS='Alex Crichton :Josh Triplett ' CARGO_PKG_DESCRIPTION='DEFLATE compression and decompression exposed as Read/BufRead/Write streams. +Supports miniz_oxide and multiple zlib implementations. Supports zlib, gzip, +and raw deflate streams. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/flate2-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=flate2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/flate2-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.27 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/flate2-1.0.27 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name flate2 --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/flate2-1.0.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="any_impl"' --cfg 'feature="default"' --cfg 'feature="miniz_oxide"' --cfg 'feature="rust_backend"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("any_impl", "any_zlib", "default", "libz-sys", "miniz-sys", "miniz_oxide", "rust_backend", "zlib", "zlib-default"))' -C metadata=0598fce5db86aa67 -C extra-filename=-0598fce5db86aa67 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crc32fast=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libcrc32fast-5af660e0a22a6875.rmeta --extern miniz_oxide=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libminiz_oxide-1ce60741bc08e1da.rmeta --cap-lints warn` +warning: unexpected `cfg` condition name: `stable_const` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:60:41 + | +60 | all(feature = "unstable_const", not(stable_const)), + | ^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: `pkg-config` (lib) generated 1 warning - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ahash CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/ahash-b75cc603327a5be3/out rustc --crate-name ahash --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("atomic-polyfill", "compile-time-rng", "const-random", "default", "getrandom", "no-rng", "runtime-rng", "serde", "std"))' -C metadata=5a86a0ebaa333f7b -C extra-filename=-5a86a0ebaa333f7b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libcfg_if-37ea636df2ecd98f.rmeta --extern once_cell=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libonce_cell-b85455b9a723f7a2.rmeta --extern zerocopy=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libzerocopy-7d87085a0357a6f0.rmeta --cap-lints warn --cfg 'feature="folded_multiply"'` -warning: creating a shared reference to mutable static is discouraged - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:458:9 - | -458 | &GLOBAL_DISPATCH - | ^^^^^^^^^^^^^^^^ shared reference to mutable static - | - = note: for more information, see issue #114447 - = note: this will be a hard error in the 2024 edition - = note: this shared reference has lifetime `'static`, but if the static ever gets mutated, or a mutable reference is created, then any further use of this shared reference is Undefined Behavior - = note: `#[warn(static_mut_refs)]` on by default -help: use `addr_of!` instead to create a raw pointer - | -458 | addr_of!(GLOBAL_DISPATCH) - | +warning: unexpected `cfg` condition name: `doctests` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:66:7 + | +66 | #[cfg(doctests)] + | ^^^^^^^^ help: there is a config with a similar name: `doctest` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait `Byte` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memchr-2.7.1/src/ext.rs:42:18 +warning: unexpected `cfg` condition name: `doctests` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:69:7 | -42 | pub(crate) trait Byte { - | ^^^^ +69 | #[cfg(doctests)] + | ^^^^^^^^ help: there is a config with a similar name: `doctest` | - = note: `#[warn(dead_code)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `zerocopy` (lib) generated 47 warnings - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_MORE_LENGTHS=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7 CARGO_PKG_AUTHORS='Bartłomiej Kamiński :Aaron Trent ' CARGO_PKG_DESCRIPTION='Generic types implementing functionality of arrays' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=generic-array CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/fizyk20/generic-array.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.14.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/generic-array-3aa7f939e04c4899/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/generic-array-1ed2ff9343a0df54/build-script-build` -warning: `slab` (lib) generated 6 warnings - Compiling libloading v0.8.5 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libloading CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5 CARGO_PKG_AUTHORS='Simonas Kazlauskas ' CARGO_PKG_DESCRIPTION='Bindings around the platform'\''s dynamic library loading primitives with greatly improved memory safety.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=ISC CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libloading CARGO_PKG_README=README.mkd CARGO_PKG_REPOSITORY='https://github.com/nagisa/rust_libloading/' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.8.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name libloading --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no --warn=unexpected_cfgs -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=3d5f8f5d75def1a2 -C extra-filename=-3d5f8f5d75def1a2 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libcfg_if-37ea636df2ecd98f.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libc-10e68656b70bf95a/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libc-fab474bed4a46210/build-script-build` warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:100:13 | @@ -5034,6 +6927,19 @@ = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `raw_ref_macros` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:22:7 + | +22 | #[cfg(raw_ref_macros)] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:111:17 | @@ -5044,6 +6950,58 @@ = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `raw_ref_macros` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:30:11 + | +30 | #[cfg(not(raw_ref_macros))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:57:7 + | +57 | #[cfg(allow_clippy)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:69:11 + | +69 | #[cfg(not(allow_clippy))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:90:7 + | +90 | #[cfg(allow_clippy)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition value: `nightly-arm-aes` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:112:17 | @@ -5054,7 +7012,123 @@ = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -[libc 0.2.155] cargo:rerun-if-changed=build.rs +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:100:11 + | +100 | #[cfg(not(allow_clippy))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:125:7 + | +125 | #[cfg(allow_clippy)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:141:11 + | +141 | #[cfg(not(allow_clippy))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tuple_ty` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:183:7 + | +183 | #[cfg(tuple_ty)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `maybe_uninit` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:23:7 + | +23 | #[cfg(maybe_uninit)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `maybe_uninit` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:37:11 + | +37 | #[cfg(not(maybe_uninit))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `stable_const` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:49:39 + | +49 | #[cfg(any(feature = "unstable_const", stable_const))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `stable_const` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:61:43 + | +61 | #[cfg(not(any(feature = "unstable_const", stable_const)))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tuple_ty` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:121:7 + | +121 | #[cfg(tuple_ty)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:202:7 | @@ -5234,6 +7308,7 @@ = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration +warning: `pkg-config` (lib) generated 1 warning warning: unexpected `cfg` condition name: `fuzzing` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:53:58 | @@ -5403,6 +7478,8 @@ = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + Compiling libdbus-sys v0.2.2 + Compiling unicode-segmentation v1.11.0 warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | @@ -5557,6 +7634,7 @@ = note: see for more information about checking conditional configuration = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: `memoffset` (lib) generated 17 warnings warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 | @@ -5757,257 +7835,791 @@ = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0 CARGO_PKG_AUTHORS='Paho Lurie-Gregg :Andre Bogus ' CARGO_PKG_DESCRIPTION='Typenum is a Rust library for type-level numbers evaluated at - compile time. It currently supports bits, unsigned integers, and signed - integers. It also provides a type-level array of type-level numbers, but its - implementation is incomplete.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=typenum CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/paholg/typenum' CARGO_PKG_RUST_VERSION=1.37.0 CARGO_PKG_VERSION=1.17.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=17 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/typenum-bad17fa17881359b/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/typenum-8d70fe1dc09c9e1c/build-script-main` -[libc 0.2.155] cargo:rustc-cfg=freebsd11 -[generic-array 0.14.7] cargo:rustc-cfg=relaxed_coherence - Compiling aho-corasick v1.1.2 -[typenum 1.17.0] cargo:rerun-if-changed=build/main.rs -[libc 0.2.155] cargo:rustc-cfg=libc_priv_mod_use -[libc 0.2.155] cargo:rustc-cfg=libc_union -[libc 0.2.155] cargo:rustc-cfg=libc_const_size_of -[libc 0.2.155] cargo:rustc-cfg=libc_align -[libc 0.2.155] cargo:rustc-cfg=libc_int128 -[libc 0.2.155] cargo:rustc-cfg=libc_core_cvoid -[libc 0.2.155] cargo:rustc-cfg=libc_packedN -[libc 0.2.155] cargo:rustc-cfg=libc_cfg_target_vendor -[libc 0.2.155] cargo:rustc-cfg=libc_non_exhaustive -[libc 0.2.155] cargo:rustc-cfg=libc_long_array -[libc 0.2.155] cargo:rustc-cfg=libc_ptr_addr_of -[libc 0.2.155] cargo:rustc-cfg=libc_underscore_const_names -[libc 0.2.155] cargo:rustc-cfg=libc_const_extern_fn -[libc 0.2.155] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(espidf_time64) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd10) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd11) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd12) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd13) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd14) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd15) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(gnu_time64_abi) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_align) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_size_of) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_core_cvoid) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_deny_warnings) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_int128) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_long_array) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_packedN) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_thread_local) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_union) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","visionos")) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) -[libc 0.2.155] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=aho_corasick CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Fast multiple substring searching.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=aho-corasick CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=1.1.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name aho_corasick --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="perf-literal"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "perf-literal", "std"))' -C metadata=9fcb37a1a0866cba -C extra-filename=-9fcb37a1a0866cba --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libmemchr-25c6079bfe94c841.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libc-10e68656b70bf95a/out rustc --crate-name libc --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=233e42af12b7394d -C extra-filename=-233e42af12b7394d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","visionos"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs:39:13 + Compiling encoding v0.2.33 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_segmentation CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-segmentation-1.11.0 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides Grapheme Cluster, Word and Sentence boundaries +according to Unicode Standard Annex #29 rules. +' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-segmentation' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-segmentation CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-segmentation' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.11.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=11 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-segmentation-1.11.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name unicode_segmentation --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-segmentation-1.11.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no_std"))' -C metadata=5efb6d1554b0a323 -C extra-filename=-5efb6d1554b0a323 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2 CARGO_PKG_AUTHORS='David Henningsson ' CARGO_PKG_DESCRIPTION='FFI bindings to libdbus.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libdbus-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/diwic/dbus-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=1a03c59a5c0fbb62 -C extra-filename=-1a03c59a5c0fbb62 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libdbus-sys-1a03c59a5c0fbb62 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern pkg_config=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libpkg_config-e498e5f41848ee65.rlib --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Character encoding support for Rust' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.33 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=33 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=d0f1e2b20f5ff5f0 -C extra-filename=-d0f1e2b20f5ff5f0 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern encoding_index_japanese=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_japanese-39fb3d59f82aa311.rmeta --extern encoding_index_korean=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_korean-fd53869477999977.rmeta --extern encoding_index_simpchinese=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_simpchinese-c09acd80ec27d607.rmeta --extern encoding_index_singlebyte=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_singlebyte-f920286f9437092b.rmeta --extern encoding_index_tradchinese=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_tradchinese-567b992693848c95.rmeta --cap-lints warn` + Compiling numtoa v0.2.3 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=numtoa CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/numtoa-0.2.3 CARGO_PKG_AUTHORS='Michael Aaron Murphy ' CARGO_PKG_DESCRIPTION='Convert numbers into stack-allocated byte arrays' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=numtoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://gitlab.com/mmstick/numtoa' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/numtoa-0.2.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name numtoa --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/numtoa-0.2.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=87cf3ef4fc0042b7 -C extra-filename=-87cf3ef4fc0042b7 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: `tracing` (lib) generated 2 warnings +warning: `base64` (lib) generated 1 warning +warning: `slab` (lib) generated 6 warnings + Compiling concurrent-queue v2.5.0 + Compiling crossbeam-channel v0.5.11 + Compiling crossbeam-epoch v0.9.18 + Compiling crossbeam-queue v0.3.11 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam_queue CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-queue-0.3.11 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Concurrent queues' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-queue' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-queue CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.3.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-queue-0.3.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crossbeam_queue --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-queue-0.3.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "nightly", "std"))' -C metadata=98f115d3db8c77d9 -C extra-filename=-98f115d3db8c77d9 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_utils=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-3a14caad9a6e33c2.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam_epoch CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Epoch-based garbage collection' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-epoch' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-epoch CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=0.9.18 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=18 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crossbeam_epoch --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=381b7520af1e11f6 -C extra-filename=-381b7520af1e11f6 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_utils=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-3a14caad9a6e33c2.rmeta --cap-lints warn` +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:1:13 + | +1 | #![cfg_attr(feature = "debug", allow(clippy::std_instead_of_core))] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=concurrent_queue CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0 CARGO_PKG_AUTHORS='Stjepan Glavina :Taiki Endo :John Nunley ' CARGO_PKG_DESCRIPTION='Concurrent multi-producer multi-consumer queue' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=concurrent-queue CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/concurrent-queue' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=2.5.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name concurrent_queue --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "portable-atomic", "std"))' -C metadata=b01dd4dbfff2785b -C extra-filename=-b01dd4dbfff2785b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_utils=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-3a14caad9a6e33c2.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam_channel CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-channel-0.5.11 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Multi-producer multi-consumer channels for message passing' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-channel' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-channel CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.5.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-channel-0.5.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crossbeam_channel --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-channel-0.5.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=94f28ec0d5d3dafe -C extra-filename=-94f28ec0d5d3dafe --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_utils=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-3a14caad9a6e33c2.rmeta --cap-lints warn` +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:3:7 + | +3 | #[cfg(feature = "debug")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:37:16 | -39 | #![cfg_attr(libloading_docs, feature(doc_cfg))] - | ^^^^^^^^^^^^^^^ +37 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] + | ^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: requested on the command line with `-W unexpected-cfgs` -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs:45:26 +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:38:16 | -45 | #[cfg(any(unix, windows, libloading_docs))] - | ^^^^^^^^^^^^^^^ +38 | #[cfg_attr(not(feature = "debug"), allow(unused_mut))] + | ^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs:49:26 +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:39:16 | -49 | #[cfg(any(unix, windows, libloading_docs))] - | ^^^^^^^^^^^^^^^ +39 | #[cfg_attr(not(feature = "debug"), inline(always))] + | ^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/mod.rs:20:17 +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:54:16 | -20 | #[cfg(any(unix, libloading_docs))] - | ^^^^^^^^^^^^^^^ +54 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] + | ^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/mod.rs:21:12 +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:79:7 | -21 | #[cfg_attr(libloading_docs, doc(cfg(unix)))] - | ^^^^^^^^^^^^^^^ +79 | #[cfg(feature = "debug")] + | ^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/mod.rs:25:20 +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:44:11 | -25 | #[cfg(any(windows, libloading_docs))] - | ^^^^^^^^^^^^^^^ +44 | #[cfg(feature = "debug")] + | ^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/mod.rs:3:11 - | -3 | #[cfg(all(libloading_docs, not(unix)))] - | ^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/mod.rs:5:15 - | -5 | #[cfg(any(not(libloading_docs), unix))] - | ^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/consts.rs:46:11 +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:48:15 | -46 | #[cfg(all(libloading_docs, not(unix)))] - | ^^^^^^^^^^^^^^^ +48 | #[cfg(not(feature = "debug"))] + | ^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/consts.rs:55:15 +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:59:11 | -55 | #[cfg(any(not(libloading_docs), unix))] - | ^^^^^^^^^^^^^^^ +59 | #[cfg(feature = "debug")] + | ^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:1:7 - | -1 | #[cfg(libloading_docs)] - | ^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + Compiling quote v1.0.37 +warning: `vcpkg` (lib) generated 1 warning +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:124:24 + | +124 | '\u{0}'...'\u{d7ff}' | '\u{e000}'...'\u{ffff}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(ellipsis_inclusive_range_patterns)]` on by default -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:3:15 - | -3 | #[cfg(all(not(libloading_docs), unix))] - | ^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:124:50 + | +124 | '\u{0}'...'\u{d7ff}' | '\u{e000}'...'\u{ffff}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:5:15 - | -5 | #[cfg(all(not(libloading_docs), windows))] - | ^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:128:28 + | +128 | '\u{10000}'...'\u{10ffff}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:15:12 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:190:27 + | +190 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:203:27 + | +203 | 0xd800...0xdbff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:207:27 + | +207 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:231:23 + | +231 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `tracing-core` (lib) generated 10 warnings +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:256:23 + | +256 | 0xd800...0xdbff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:265:31 + | +265 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:276:23 + | +276 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:110:18 + | +110 | (0x81...0xfe, 0x41...0xfe) => (lead - 0x81) * 190 + (trail - 0x41), + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:110:31 + | +110 | (0x81...0xfe, 0x41...0xfe) => (lead - 0x81) * 190 + (trail - 0x41), + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:119:22 + | +119 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:120:22 + | +120 | case b @ 0x81...0xfe => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:56:24 | -15 | #[cfg_attr(libloading_docs, doc(cfg(any(unix, windows))))] - | ^^^^^^^^^^^^^^^ +56 | '\u{0}'...'\u{7f}' => { output.write_byte(ch as u8); } + | ^^^ help: use `..=` for an inclusive range | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:197:12 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:59:27 + | +59 | '\u{ff61}'...'\u{ff9f}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:124:18 | -197 | #[cfg_attr(libloading_docs, doc(cfg(any(unix, windows))))] - | ^^^^^^^^^^^^^^^ +124 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, + | ^^^ help: use `..=` for an inclusive range | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see - Compiling nom v7.1.3 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=nom CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3 CARGO_PKG_AUTHORS='contact@geoffroycouprie.com' CARGO_PKG_DESCRIPTION='A byte-oriented, zero-copy, parser combinators library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=nom CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Geal/nom' CARGO_PKG_RUST_VERSION=1.48 CARGO_PKG_VERSION=7.1.3 CARGO_PKG_VERSION_MAJOR=7 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name nom --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "docsrs", "std"))' -C metadata=995c961c6a980af8 -C extra-filename=-995c961c6a980af8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libmemchr-25c6079bfe94c841.rmeta --extern minimal_lexical=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libminimal_lexical-5f523a1c5f7df451.rmeta --cap-lints warn` +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:124:31 + | +124 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:136:18 + | +136 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:136:31 + | +136 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:145:22 + | +145 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:148:22 + | +148 | case b @ 0xa1...0xfe => S3(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:155:22 + | +155 | case b @ 0xa1...0xdf => ctx.emit(0xff61 + b as u32 - 0xa1); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/quote-1.0.37 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.37 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=37 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/quote-1.0.37 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name quote --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/quote-1.0.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "proc-macro"))' -C metadata=f459c4672a17ef4d -C extra-filename=-f459c4672a17ef4d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rmeta --cap-lints warn` +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:156:18 + | +156 | case 0xa1...0xfe => ctx.err("invalid sequence"); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:163:22 + | +163 | case b @ 0xa1...0xfe => S4(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:170:22 + | +170 | case b @ 0xa1...0xfe => match map_two_0208_bytes(lead, b) { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:181:22 + | +181 | case b @ 0xa1...0xfe => match map_two_0212_bytes(lead, b) { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:476:24 + | +476 | '\u{0}'...'\u{80}' => { output.write_byte(ch as u8); } + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:479:27 + | +479 | '\u{ff61}'...'\u{ff9f}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:18 + | +548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:31 + | +548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:47 + | +548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:60 + | +548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:18 + | +550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:31 + | +550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:47 + | +550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:60 + | +550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:18 + | +551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:31 + | +551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:47 + | +551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:60 + | +551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:561:22 + | +561 | case b @ 0x00...0x80 => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:562:22 + | +562 | case b @ 0xa1...0xdf => ctx.emit(0xff61 + b as u32 - 0xa1); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:563:22 + | +563 | case b @ 0x81...0x9f, b @ 0xe0...0xfc => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:563:39 + | +563 | case b @ 0x81...0x9f, b @ 0xe0...0xfc => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:818:24 + | +818 | '\u{0}'...'\u{7f}' => { ensure_ASCII!(); output.write_byte(ch as u8); } + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:821:27 + | +821 | '\u{ff61}'...'\u{ff9f}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:890:18 + | +890 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:890:31 + | +890 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:902:18 + | +902 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:902:31 + | +902 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:912:22 + | +912 | case b @ 0x00...0x7f => ctx.emit(b as u32), ASCII(ctx); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:937:22 + | +937 | case b @ 0x21...0x5f => ctx.emit(0xff61 + b as u32 - 0x21), Katakana(ctx); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:18 + | +203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:31 + | +203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:47 + | +203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:60 + | +203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:224:22 + | +224 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:226:22 + | +226 | case b @ 0x81...0xfe => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:233:22 + | +233 | case b @ 0x30...0x39 => S2(ctx, first, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:242:22 + | +242 | case b @ 0x81...0xfe => S3(ctx, first, second, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:248:22 + | +248 | case b @ 0x30...0x39 => match map_four_bytes(first, second, third, b) { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:585:18 + | +585 | (0x20...0x7f, 0x21...0x7e) => (lead - 1) * 190 + (trail + 0x3f), + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:585:31 + | +585 | (0x20...0x7f, 0x21...0x7e) => (lead - 1) * 190 + (trail + 0x3f), + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:595:22 + | +595 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:604:22 + | +604 | case b @ 0x20...0x7f => B2(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:18 + | +116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:31 + | +116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:47 + | +116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:60 + | +116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:128:22 + | +128 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=nom CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3 CARGO_PKG_AUTHORS='contact@geoffroycouprie.com' CARGO_PKG_DESCRIPTION='A byte-oriented, zero-copy, parser combinators library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=nom CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Geal/nom' CARGO_PKG_RUST_VERSION=1.48 CARGO_PKG_VERSION=7.1.3 CARGO_PKG_VERSION_MAJOR=7 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name nom --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "docsrs", "std"))' -C metadata=166c4733da6c9a69 -C extra-filename=-166c4733da6c9a69 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern minimal_lexical=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libminimal_lexical-140addba90874dda.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=aho_corasick CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Fast multiple substring searching.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=aho-corasick CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=1.1.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name aho_corasick --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="perf-literal"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "perf-literal", "std"))' -C metadata=e27972d8c986205b -C extra-filename=-e27972d8c986205b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --cap-lints warn` +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:129:22 + | +129 | case b @ 0x81...0xfe => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/label.rs:15:44 + | +15 | label.chars().map(|c| match c { 'A'...'Z' => (c as u8 + 32) as char, _ => c }).collect(); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_CLANG_3_5=1 CARGO_FEATURE_CLANG_3_6=1 CARGO_FEATURE_CLANG_3_7=1 CARGO_FEATURE_CLANG_3_8=1 CARGO_FEATURE_CLANG_3_9=1 CARGO_FEATURE_CLANG_4_0=1 CARGO_FEATURE_CLANG_5_0=1 CARGO_FEATURE_CLANG_6_0=1 CARGO_FEATURE_LIBLOADING=1 CARGO_FEATURE_RUNTIME=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1 CARGO_MANIFEST_LINKS=clang CARGO_PKG_AUTHORS='Kyle Mayes ' CARGO_PKG_DESCRIPTION='Rust bindings for libclang.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=clang-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/KyleMayes/clang-sys' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/clang-sys-5e76cec2852f6878/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/clang-sys-13964ae505ff007f/build-script-build` warning: trait `BuildHasherExt` is never used --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:252:18 | @@ -6016,6 +8628,8 @@ | = note: `#[warn(dead_code)]` on by default + Compiling linkify v0.9.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=linkify CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/linkify-0.9.0 CARGO_PKG_AUTHORS='Robin Stocker ' CARGO_PKG_DESCRIPTION='Finds URLs and email addresses in plain text. Takes care to get the boundaries right with surrounding punctuation like parentheses.' CARGO_PKG_HOMEPAGE='https://github.com/robinst/linkify' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=linkify CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/robinst/linkify' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/linkify-0.9.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name linkify --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/linkify-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=738194e2ecdb7db4 -C extra-filename=-738194e2ecdb7db4 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --cap-lints warn` warning: methods `read_u128x2`, `read_u128x4`, `read_last_u16`, `read_last_u128x2`, and `read_last_u128x4` are never used --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/convert.rs:80:8 | @@ -6034,25245 +8648,26971 @@ 87 | fn read_last_u128x4(&self) -> [u128; 4]; | ^^^^^^^^^^^^^^^^ - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=typenum CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0 CARGO_PKG_AUTHORS='Paho Lurie-Gregg :Andre Bogus ' CARGO_PKG_DESCRIPTION='Typenum is a Rust library for type-level numbers evaluated at - compile time. It currently supports bits, unsigned integers, and signed - integers. It also provides a type-level array of type-level numbers, but its - implementation is incomplete.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=typenum CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/paholg/typenum' CARGO_PKG_RUST_VERSION=1.37.0 CARGO_PKG_VERSION=1.17.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=17 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/typenum-bad17fa17881359b/out rustc --crate-name typenum --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("const-generics", "force_unix_path_separator", "i128", "no_std", "strict"))' -C metadata=14650d9dcd4c99c5 -C extra-filename=-14650d9dcd4c99c5 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: `ahash` (lib) generated 66 warnings - Compiling allocator-api2 v0.2.16 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=allocator_api2 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16 CARGO_PKG_AUTHORS='Zakarum ' CARGO_PKG_DESCRIPTION='Mirror of Rust'\''s allocator API' CARGO_PKG_HOMEPAGE='https://github.com/zakarumych/allocator-api2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=allocator-api2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/zakarumych/allocator-api2' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.16 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name allocator_api2 --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "serde", "std"))' -C metadata=78da97f137fd62d3 -C extra-filename=-78da97f137fd62d3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:9:11 - | -9 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:12:7 - | -12 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:15:11 - | -15 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:18:7 - | -18 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/alloc/mod.rs:25:34 - | -25 | #[cfg(all(feature = "alloc", not(no_global_oom_handling)))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unused import: `handle_alloc_error` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/alloc/global.rs:4:60 - | -4 | pub use alloc_crate::alloc::{alloc, alloc_zeroed, dealloc, handle_alloc_error, realloc}; - | ^^^^^^^^^^^^^^^^^^ - | - = note: `#[warn(unused_imports)]` on by default - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:156:11 + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_RUNTIME=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1 CARGO_PKG_AUTHORS='Jyun-Yan You :Emilio Cobos Álvarez :Nick Fitzgerald :The Servo project developers' CARGO_PKG_DESCRIPTION='Automatically generates Rust FFI bindings to C and C++ libraries.' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/rust-bindgen/' CARGO_PKG_LICENSE=BSD-3-Clause CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bindgen CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/rust-bindgen' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.66.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=66 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/bindgen-29f4be95c3d59135/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/bindgen-86d13777a1ac4226/build-script-build` +warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:204:17 | -156 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +204 | #![cfg_attr(not(portable_atomic_no_unsafe_op_in_unsafe_fn), warn(unsafe_op_in_unsafe_fn))] // unsafe_op_in_unsafe_fn requires Rust 1.52 + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:168:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:205:13 | -168 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +205 | #![cfg_attr(portable_atomic_no_unsafe_op_in_unsafe_fn, allow(unused_unsafe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:170:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:244:13 | -170 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +244 | not(portable_atomic_no_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1192:11 - | -1192 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1221:11 - | -1221 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1270:11 - | -1270 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1389:11 - | -1389 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1431:11 - | -1431 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1457:11 - | -1457 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1519:11 - | -1519 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1847:11 - | -1847 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1855:11 - | -1855 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:2114:11 - | -2114 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:2122:11 - | -2122 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `xtensa` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:248:17 + | +248 | all(target_arch = "xtensa", portable_atomic_unsafe_assume_single_core), + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:206:19 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:248:41 | -206 | #[cfg(all(not(no_global_oom_handling)))] - | ^^^^^^^^^^^^^^^^^^^^^^ +248 | all(target_arch = "xtensa", portable_atomic_unsafe_assume_single_core), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:231:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:249:44 | -231 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +249 | all(target_arch = "powerpc64", portable_atomic_unstable_asm_experimental_arch), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:256:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:250:40 | -256 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +250 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:270:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:264:13 | -270 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +264 | #![cfg_attr(portable_atomic_unstable_cfg_target_has_atomic, feature(cfg_target_has_atomic))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:359:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_aarch64_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:268:9 | -359 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +268 | portable_atomic_unstable_aarch64_target_feature, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_aarch64_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_aarch64_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:420:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:269:13 | -420 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +269 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:489:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:276:9 | -489 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +276 | portable_atomic_unstable_cmpxchg16b_target_feature, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_cmpxchg16b_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:545:15 +[bindgen 0.66.1] cargo:rerun-if-env-changed=LLVM_CONFIG_PATH +[bindgen 0.66.1] cargo:rerun-if-env-changed=LIBCLANG_PATH +[bindgen 0.66.1] cargo:rerun-if-env-changed=LIBCLANG_STATIC_PATH +[bindgen 0.66.1] cargo:rerun-if-env-changed=BINDGEN_EXTRA_CLANG_ARGS +[bindgen 0.66.1] cargo:rerun-if-env-changed=BINDGEN_EXTRA_CLANG_ARGS_x86_64-unknown-linux-gnu +[bindgen 0.66.1] cargo:rerun-if-env-changed=BINDGEN_EXTRA_CLANG_ARGS_x86_64_unknown_linux_gnu +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:277:13 | -545 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +277 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:605:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:285:9 | -605 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +285 | portable_atomic_unstable_asm, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:630:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:298:59 | -630 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +298 | all(any(target_arch = "avr", target_arch = "msp430"), portable_atomic_no_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:724:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_isa_attribute` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:304:9 | -724 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +304 | portable_atomic_unstable_isa_attribute, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_isa_attribute)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_isa_attribute)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:751:15 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:305:19 | -751 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +305 | any(test, portable_atomic_unsafe_assume_single_core), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:14:11 - | -14 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:85:11 - | -85 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:608:11 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:306:40 | -608 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +306 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:639:11 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:317:19 | -639 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +317 | any(miri, portable_atomic_sanitize_thread), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: `zerocopy` (lib) generated 47 warnings (47 duplicates) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:164:15 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:324:43 | -164 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +324 | all(target_arch = "x86_64", any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:172:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:331:9 | -172 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +331 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:208:15 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:359:7 | -208 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +359 | #[cfg(portable_atomic_unsafe_assume_single_core)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:216:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:394:7 | -216 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +394 | #[cfg(portable_atomic_no_outline_atomics)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:249:15 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:402:7 | -249 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +402 | #[cfg(portable_atomic_outline_atomics)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:364:15 +warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:405:7 | -364 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +405 | #[cfg(portable_atomic_disable_fiq)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:388:15 +warning: unexpected `cfg` condition name: `portable_atomic_s_mode` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:411:7 | -388 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +411 | #[cfg(portable_atomic_s_mode)] + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:421:15 +warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:415:7 | -421 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +415 | #[cfg(portable_atomic_disable_fiq)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:451:15 +warning: unexpected `cfg` condition name: `portable_atomic_s_mode` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:420:7 | -451 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +420 | #[cfg(portable_atomic_s_mode)] + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:529:15 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:426:11 | -529 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +426 | #[cfg(all(portable_atomic_unsafe_assume_single_core, feature = "critical-section"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:54:11 - | -54 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:60:11 - | -60 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:62:11 - | -62 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:582:11 + | +582 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration - Compiling quote v1.0.37 -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:77:11 - | -77 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:584:11 + | +584 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:80:11 - | -80 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:534:7 + | +534 | #[cfg(portable_atomic_no_cfg_target_has_atomic)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:93:11 - | -93 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:539:11 + | +539 | #[cfg(not(portable_atomic_no_cfg_target_has_atomic))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:96:11 - | -96 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `128` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1372:12 + | +1372 | #[cfg_attr(target_pointer_width = "128", repr(C, align(16)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2586:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1409:11 | -2586 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1409 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2646:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1411:11 | -2646 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1411 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2719:11 +warning: unexpected `cfg` condition value: `128` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3822:11 | -2719 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +3822 | #[cfg(target_pointer_width = "128")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `128` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3824:11 + | +3824 | #[cfg(target_pointer_width = "128")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2803:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 | -2803 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2901:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 | -2901 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2918:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 | -2918 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2935:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 | -2935 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2970:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 | -2970 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2996:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 | -2996 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:3063:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 | -3063 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:3072:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 | -3072 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:13:11 - | -13 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:167:11 - | -167 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/partial_eq.rs:1:11 - | -1 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/partial_eq.rs:30:11 - | -30 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:424:15 - | -424 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:575:15 - | -575 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:813:15 - | -813 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:843:15 - | -843 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:943:15 - | -943 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:972:15 - | -972 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1005:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 | -1005 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1345:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 | -1345 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1749:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 | -1749 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1851:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 | -1851 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1861:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 | -1861 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2026:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 | -2026 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2090:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 | -2090 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2287:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 | -2287 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2318:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 | -2318 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2345:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 | -2345 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2457:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 | -2457 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/quote-1.0.37 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.37 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=37 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/quote-1.0.37 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name quote --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/quote-1.0.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "proc-macro"))' -C metadata=f459c4672a17ef4d -C extra-filename=-f459c4672a17ef4d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rmeta --cap-lints warn` -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2783:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 | -2783 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/macros.rs:54:11 - | -54 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:17:15 - | -17 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:39:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:44:11 | -39 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +44 | #[cfg(not(portable_atomic_no_outline_atomics))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:70:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:77:11 | -70 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +77 | #[cfg(not(portable_atomic_no_outline_atomics))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:112:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:248:5 | -112 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +248 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: `vcpkg` (lib) generated 1 warning - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ahash CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 CARGO_PKG_AUTHORS='Tom Kaitchuck ' CARGO_PKG_DESCRIPTION='A non-cryptographic hash function using AES-NI for high performance' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ahash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tkaitchuck/ahash' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/ahash-4706e7ff04a88644/out rustc --crate-name ahash --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("atomic-polyfill", "compile-time-rng", "const-random", "default", "getrandom", "no-rng", "runtime-rng", "serde", "std"))' -C metadata=e2d7dc015f319141 -C extra-filename=-e2d7dc015f319141 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern once_cell=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-985251439a95d382.rmeta --extern zerocopy=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libzerocopy-d7c4e0504043b2e5.rmeta --cap-lints warn --cfg 'feature="folded_multiply"'` -warning: `libloading` (lib) generated 15 warnings - Compiling async-task v4.7.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_task CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-task-4.7.1 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Task abstraction for building executors' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-task CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-task' CARGO_PKG_RUST_VERSION=1.57 CARGO_PKG_VERSION=4.7.1 CARGO_PKG_VERSION_MAJOR=4 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-task-4.7.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_task --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-task-4.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "portable-atomic", "std"))' -C metadata=975c8be7603f99dc -C extra-filename=-975c8be7603f99dc --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_CLANG_3_5=1 CARGO_FEATURE_CLANG_3_6=1 CARGO_FEATURE_CLANG_3_7=1 CARGO_FEATURE_CLANG_3_8=1 CARGO_FEATURE_CLANG_3_9=1 CARGO_FEATURE_CLANG_4_0=1 CARGO_FEATURE_CLANG_5_0=1 CARGO_FEATURE_CLANG_6_0=1 CARGO_FEATURE_LIBLOADING=1 CARGO_FEATURE_RUNTIME=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1 CARGO_MANIFEST_LINKS=clang CARGO_PKG_AUTHORS='Kyle Mayes ' CARGO_PKG_DESCRIPTION='Rust bindings for libclang.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=clang-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/KyleMayes/clang-sys' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/clang-sys-5e76cec2852f6878/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/clang-sys-13964ae505ff007f/build-script-build` - Compiling tracing v0.1.40 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tracing CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40 CARGO_PKG_AUTHORS='Eliza Weisman :Tokio Contributors ' CARGO_PKG_DESCRIPTION='Application-level tracing for Rust. -' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tracing CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tracing' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.1.40 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=40 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name tracing --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("async-await", "attributes", "default", "log", "log-always", "max_level_debug", "max_level_error", "max_level_info", "max_level_off", "max_level_trace", "max_level_warn", "release_max_level_debug", "release_max_level_error", "release_max_level_info", "release_max_level_off", "release_max_level_trace", "release_max_level_warn", "std", "tracing-attributes"))' -C metadata=973c8a3fd736d2ad -C extra-filename=-973c8a3fd736d2ad --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --extern tracing_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtracing_core-d059fbae85b2d861.rmeta --cap-lints warn` -warning: `memchr` (lib) generated 1 warning - Compiling adler v1.0.2 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=adler CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/adler-1.0.2 CARGO_PKG_AUTHORS='Jonas Schievink ' CARGO_PKG_DESCRIPTION='A simple clean-room implementation of the Adler-32 checksum' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='0BSD OR MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=adler CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jonas-schievink/adler.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/adler-1.0.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name adler --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/adler-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "default", "rustc-dep-of-std", "std"))' -C metadata=1edacf3062f337be -C extra-filename=-1edacf3062f337be --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:375:13 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:269:5 | -375 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::doc_markdown))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +269 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `docsrs`, and `std` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:379:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:289:5 | -379 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +289 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:391:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:316:5 | -391 | #[cfg_attr(nightly, allow(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +316 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:418:14 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:342:9 | -418 | #[cfg_attr(nightly, allow(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +342 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unused import: `self::str::*` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:439:9 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:365:9 | -439 | pub use self::str::*; - | ^^^^^^^^^^^^ +365 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(unused_imports)]` on by default - -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:49:12 - | -49 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:96:12 - | -96 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:340:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:385:5 | -340 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +385 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:357:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:402:9 | -357 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +402 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:374:12 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:408:17 | -374 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +408 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:392:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:429:5 | -392 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +429 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:409:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:446:9 | -409 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +446 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:430:12 +warning: `memchr` (lib) generated 1 warning +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:452:17 | -430 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +452 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs:932:5 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:525:31 | -932 | private_in_public, - | ^^^^^^^^^^^^^^^^^ +525 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(renamed_and_removed_lints)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unused import: `self` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/instrument.rs:2:18 - | -2 | dispatcher::{self, Dispatch}, - | ^^^^ +warning: `miniz_oxide` (lib) generated 5 warnings +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:535:35 | -note: the lint level is defined here - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs:934:5 +535 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -934 | unused, - | ^^^^^^ - = note: `#[warn(unused_imports)]` implied by `#[warn(unused)]` - - Compiling concurrent-queue v2.5.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=concurrent_queue CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0 CARGO_PKG_AUTHORS='Stjepan Glavina :Taiki Endo :John Nunley ' CARGO_PKG_DESCRIPTION='Concurrent multi-producer multi-consumer queue' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=concurrent-queue CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/concurrent-queue' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=2.5.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name concurrent_queue --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "portable-atomic", "std"))' -C metadata=b01dd4dbfff2785b -C extra-filename=-b01dd4dbfff2785b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_utils=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-3a14caad9a6e33c2.rmeta --cap-lints warn` -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:50:5 - | -50 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:60:13 - | -60 | #![cfg_attr(feature = "cargo-clippy", deny(clippy::missing_inline_in_public_items))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:119:12 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:538:9 | -119 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ +538 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:125:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:608:31 | -125 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ +608 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:131:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:618:35 | -131 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ +618 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/bit.rs:19:12 - | -19 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/bit.rs:32:12 - | -32 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `tests` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/bit.rs:187:7 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:621:9 | -187 | #[cfg(tests)] - | ^^^^^ help: there is a config with a similar name: `test` +621 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tests)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tests)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/int.rs:41:12 - | -41 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/int.rs:48:12 - | -48 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/int.rs:71:12 - | -71 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:49:12 - | -49 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:637:5 + | +637 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:147:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:647:9 | -147 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ +647 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `tests` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:1656:7 - | -1656 | #[cfg(tests)] - | ^^^^^ help: there is a config with a similar name: `test` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tests)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tests)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:650:9 + | +650 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:1709:16 - | -1709 | #[cfg_attr(feature = "cargo-clippy", allow(clippy::suspicious_arithmetic_impl))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:667:5 + | +667 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/array.rs:11:12 - | -11 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:677:9 + | +677 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/array.rs:23:12 - | -23 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:680:9 + | +680 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unused import: `*` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:106:25 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:697:38 | -106 | N1, N2, Z0, P1, P2, *, - | ^ +697 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(unused_imports)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/bounded.rs:209:23 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:709:38 | -209 | #[cfg(loom)] - | ^^^^ +709 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/bounded.rs:281:23 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:721:38 | -281 | #[cfg(loom)] - | ^^^^ +721 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: trait `ExtendFromWithinSpec` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2510:7 - | -2510 | trait ExtendFromWithinSpec { - | ^^^^^^^^^^^^^^^^^^^^ - | - = note: `#[warn(dead_code)]` on by default +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:6:9 + | +6 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait `NonDrop` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:161:11 - | -161 | pub trait NonDrop {} - | ^^^^^^^ +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:9:5 + | +9 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/unbounded.rs:43:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:14:5 | -43 | #[cfg(not(loom))] - | ^^^^ +14 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/unbounded.rs:49:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:21:9 | -49 | #[cfg(not(loom))] - | ^^^^ +21 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/unbounded.rs:54:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:32:13 | -54 | #[cfg(loom)] - | ^^^^ +32 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/unbounded.rs:153:29 - | -153 | const_if: #[cfg(not(loom))]; - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:32:38 + | +32 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/sync.rs:3:44 - | -3 | #[cfg(all(feature = "portable-atomic", not(loom)))] - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:48:13 + | +48 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/sync.rs:15:49 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:48:38 | -15 | #[cfg(all(not(feature = "portable-atomic"), not(loom)))] - | ^^^^ +48 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/sync.rs:31:7 +warning: `libloading` (lib) generated 15 warnings (15 duplicates) +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:66:7 | -31 | #[cfg(loom)] - | ^^^^ +66 | #[cfg(crossbeam_loom)] + | ^^^^^^^^^^^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/sync.rs:57:7 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:69:7 | -57 | #[cfg(loom)] - | ^^^^ +69 | #[cfg(crossbeam_loom)] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/sync.rs:60:11 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:91:11 | -60 | #[cfg(not(loom))] - | ^^^^ +91 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/lib.rs:153:29 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:1675:21 + | +1675 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:350:15 | -153 | const_if: #[cfg(not(loom))]; - | ^^^^ +350 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/lib.rs:633:80 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:358:11 | -633 | #[cfg(all(any(target_arch = "x86", target_arch = "x86_64"), not(miri), not(loom)))] - | ^^^^ +358 | #[cfg(crossbeam_loom)] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: `allocator-api2` (lib) generated 93 warnings - Compiling syn v2.0.77 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-2.0.77 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.0.77 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=77 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-2.0.77 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name syn --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-2.0.77/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="visit-mut"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "visit", "visit-mut"))' -C metadata=5b2fc0e34118f35c -C extra-filename=-5b2fc0e34118f35c --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rmeta --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rmeta --extern unicode_ident=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libunicode_ident-b7a8f58fd040f6e2.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/syn-6ef47fb0d689d274/out rustc --crate-name syn --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=eff1cd4b3de861f3 -C extra-filename=-eff1cd4b3de861f3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rmeta --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rmeta --extern unicode_ident=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libunicode_ident-b7a8f58fd040f6e2.rmeta --cap-lints warn --cfg syn_disable_nightly_tests` -warning: `ahash` (lib) generated 66 warnings (66 duplicates) - Compiling bindgen v0.66.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1 CARGO_PKG_AUTHORS='Jyun-Yan You :Emilio Cobos Álvarez :Nick Fitzgerald :The Servo project developers' CARGO_PKG_DESCRIPTION='Automatically generates Rust FFI bindings to C and C++ libraries.' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/rust-bindgen/' CARGO_PKG_LICENSE=BSD-3-Clause CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bindgen CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/rust-bindgen' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.66.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=66 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="runtime"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("__cli", "__testing_only_extra_assertions", "__testing_only_libclang_5", "__testing_only_libclang_9", "default", "experimental", "logging", "prettyplease", "runtime", "static", "which-rustfmt"))' -C metadata=86d13777a1ac4226 -C extra-filename=-86d13777a1ac4226 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/bindgen-86d13777a1ac4226 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=allocator_api2 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16 CARGO_PKG_AUTHORS='Zakarum ' CARGO_PKG_DESCRIPTION='Mirror of Rust'\''s allocator API' CARGO_PKG_HOMEPAGE='https://github.com/zakarumych/allocator-api2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=allocator-api2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/zakarumych/allocator-api2' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.16 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name allocator_api2 --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "serde", "std"))' -C metadata=82e99f9e607a1ccc -C extra-filename=-82e99f9e607a1ccc --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: `tracing` (lib) generated 2 warnings - Compiling encoding_index_tests v0.1.4 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_index_tests CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_index_tests-0.1.4 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Helper macros used to test index tables for character encodings' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding_index_tests CARGO_PKG_README=../../../README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_index_tests-0.1.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_index_tests --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_index_tests-0.1.4/index_tests.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7ec760e7c5393758 -C extra-filename=-7ec760e7c5393758 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling hashbrown v0.14.5 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hashbrown CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='A Rust port of Google'\''s SwissTable hash map' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hashbrown CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/hashbrown' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.14.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name hashbrown --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="ahash"' --cfg 'feature="allocator-api2"' --cfg 'feature="default"' --cfg 'feature="inline-more"' --cfg 'feature="raw"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("ahash", "allocator-api2", "compiler_builtins", "core", "default", "equivalent", "inline-more", "raw", "rayon", "rustc-internal-api", "serde"))' -C metadata=2730850d362d8595 -C extra-filename=-2730850d362d8595 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern ahash=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libahash-e2d7dc015f319141.rmeta --extern allocator_api2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liballocator_api2-78da97f137fd62d3.rmeta --cap-lints warn` -warning: `crossbeam-utils` (lib) generated 43 warnings - Compiling miniz_oxide v0.7.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=miniz_oxide CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1 CARGO_PKG_AUTHORS='Frommi :oyvindln ' CARGO_PKG_DESCRIPTION='DEFLATE compression and decompression library rewritten in Rust based on miniz' CARGO_PKG_HOMEPAGE='https://github.com/Frommi/miniz_oxide/tree/master/miniz_oxide' CARGO_PKG_LICENSE='MIT OR Zlib OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=miniz_oxide CARGO_PKG_README=Readme.md CARGO_PKG_REPOSITORY='https://github.com/Frommi/miniz_oxide/tree/master/miniz_oxide' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.7.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name miniz_oxide --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="with-alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std", "with-alloc"))' -C metadata=1ce60741bc08e1da -C extra-filename=-1ce60741bc08e1da --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern adler=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libadler-1edacf3062f337be.rmeta --cap-lints warn` -warning: `tracing-core` (lib) generated 10 warnings - Compiling num-traits v0.2.19 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "libm", "std"))' -C metadata=f02bfc3bfd834e53 -C extra-filename=-f02bfc3bfd834e53 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/num-traits-f02bfc3bfd834e53 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern autocfg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libautocfg-b942cb81b13c8bf7.rlib --cap-lints warn` - Compiling crc32fast v1.4.2 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crc32fast CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crc32fast-1.4.2 CARGO_PKG_AUTHORS='Sam Rijs :Alex Crichton ' CARGO_PKG_DESCRIPTION='Fast, SIMD-accelerated CRC32 (IEEE) checksum computation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crc32fast CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/srijs/rust-crc32fast' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crc32fast-1.4.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crc32fast --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crc32fast-1.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "std"))' -C metadata=5af660e0a22a6875 -C extra-filename=-5af660e0a22a6875 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libcfg_if-37ea636df2ecd98f.rmeta --cap-lints warn` -warning: unused doc comment - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/deflate/core.rs:430:13 - | -430 | / /// Put HuffmanOxide on the heap with default trick to avoid -431 | | /// excessive stack copies. - | |_______________________________________^ -432 | huff: Box::default(), - | -------------------- rustdoc does not generate documentation for expression fields - | - = help: use `//` for a plain comment - = note: `#[warn(unused_doc_comments)]` on by default - -warning: unused doc comment - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/deflate/core.rs:524:13 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/collector.rs:112:21 | -524 | / /// Put HuffmanOxide on the heap with default trick to avoid -525 | | /// excessive stack copies. - | |_______________________________________^ -526 | huff: Box::default(), - | -------------------- rustdoc does not generate documentation for expression fields +112 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | - = help: use `//` for a plain comment - -warning: unexpected `cfg` condition name: `fuzzing` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/inflate/core.rs:1744:18 - | -1744 | if !cfg!(fuzzing) { - | ^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `simd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/shared.rs:12:11 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/deferred.rs:90:21 | -12 | #[cfg(not(feature = "simd"))] - | ^^^^^^^^^^^^^^^^ +90 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `default`, `std`, and `with-alloc` - = help: consider adding `simd` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `simd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/shared.rs:20:7 +warning: unexpected `cfg` condition name: `crossbeam_sanitize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:56:15 | -20 | #[cfg(feature = "simd")] - | ^^^^^^^^^^^^^^^^ +56 | #[cfg(not(any(crossbeam_sanitize, miri)))] + | ^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `default`, `std`, and `with-alloc` - = help: consider adding `simd` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:14:5 +warning: unexpected `cfg` condition name: `crossbeam_sanitize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:59:11 | -14 | feature = "nightly", - | ^^^^^^^^^^^^^^^^^^^ +59 | #[cfg(any(crossbeam_sanitize, miri))] + | ^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:39:13 +warning: unexpected `cfg` condition name: `crossbeam_sanitize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:300:15 + | +300 | #[cfg(not(any(crossbeam_sanitize, miri)))] // `crossbeam_sanitize` and `miri` reduce the size of `Local` + | ^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:51:9 | -39 | #![cfg_attr(feature = "nightly", warn(fuzzy_provenance_casts))] - | ^^^^^^^^^^^^^^^^^^^ +51 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:40:13 +warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:54:17 | -40 | #![cfg_attr(feature = "nightly", allow(internal_features))] - | ^^^^^^^^^^^^^^^^^^^ +54 | not(portable_atomic_no_cmpxchg16b_target_feature), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:49:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:55:17 | -49 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +55 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/macros.rs:59:7 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:61:22 | -59 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +61 | #[cfg_attr(any(miri, portable_atomic_sanitize_thread), path = "atomic128/intrinsics.rs")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/macros.rs:65:11 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:62:26 | -65 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ +62 | #[cfg_attr(not(any(miri, portable_atomic_sanitize_thread)), path = "atomic128/x86_64.rs")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:53:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:68:5 | -53 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ +68 | portable_atomic_unstable_asm_experimental_arch, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:55:11 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:557:21 + | +557 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `quadword-atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:70:9 | -55 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ +70 | target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:57:7 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:71:9 | -57 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +71 | portable_atomic_target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3549:7 - | -3549 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3661:7 - | -3661 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3678:11 - | -3678 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:4304:7 - | -4304 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:4319:11 - | -4319 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:7:7 - | -7 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:28:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:74:17 | -28 | #[cfg(all(not(feature = "nightly"), feature = "allocator-api2"))] - | ^^^^^^^^^^^^^^^^^^^ +74 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:51:15 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:75:23 | -51 | #[cfg(not(any(feature = "nightly", feature = "allocator-api2")))] - | ^^^^^^^^^^^^^^^^^^^ +75 | any(test, portable_atomic_outline_atomics), // TODO(powerpc64): currently disabled by default + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:944:32 - | -944 | #[cfg(any(feature = "raw", feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `rkyv` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/external_trait_impls/mod.rs:3:7 - | -3 | #[cfg(feature = "rkyv")] - | ^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `rkyv` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:242:11 - | -242 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:255:7 - | -255 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6517:11 - | -6517 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6523:11 - | -6523 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6591:11 - | -6591 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6597:11 - | -6597 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6651:11 - | -6651 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6657:11 - | -6657 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1359:11 - | -1359 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1365:11 - | -1365 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1383:11 - | -1383 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1389:11 - | -1389 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Compiling event-listener v5.3.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=event_listener CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1 CARGO_PKG_AUTHORS='Stjepan Glavina :John Nunley ' CARGO_PKG_DESCRIPTION='Notify async tasks or threads' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=event-listener CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/event-listener' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=5.3.1 CARGO_PKG_VERSION_MAJOR=5 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name event_listener --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=unexpected_cfgs --cfg 'feature="default"' --cfg 'feature="parking"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "parking", "std"))' -C metadata=263efb7273773b0d -C extra-filename=-263efb7273773b0d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern concurrent_queue=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libconcurrent_queue-b01dd4dbfff2785b.rmeta --extern parking=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libparking-d3936064bc4cce55.rmeta --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_RUNTIME=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1 CARGO_PKG_AUTHORS='Jyun-Yan You :Emilio Cobos Álvarez :Nick Fitzgerald :The Servo project developers' CARGO_PKG_DESCRIPTION='Automatically generates Rust FFI bindings to C and C++ libraries.' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/rust-bindgen/' CARGO_PKG_LICENSE=BSD-3-Clause CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bindgen CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/rust-bindgen' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.66.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=66 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/bindgen-29f4be95c3d59135/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/bindgen-86d13777a1ac4226/build-script-build` -[bindgen 0.66.1] cargo:rerun-if-env-changed=LLVM_CONFIG_PATH -[bindgen 0.66.1] cargo:rerun-if-env-changed=LIBCLANG_PATH -[bindgen 0.66.1] cargo:rerun-if-env-changed=LIBCLANG_STATIC_PATH -[bindgen 0.66.1] cargo:rerun-if-env-changed=BINDGEN_EXTRA_CLANG_ARGS -[bindgen 0.66.1] cargo:rerun-if-env-changed=BINDGEN_EXTRA_CLANG_ARGS_x86_64-unknown-linux-gnu -[bindgen 0.66.1] cargo:rerun-if-env-changed=BINDGEN_EXTRA_CLANG_ARGS_x86_64_unknown_linux_gnu - Compiling lazycell v1.3.0 -warning: `concurrent-queue` (lib) generated 13 warnings - Compiling peeking_take_while v0.1.2 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=lazycell CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0 CARGO_PKG_AUTHORS='Alex Crichton :Nikita Pekin ' CARGO_PKG_DESCRIPTION='A library providing a lazily filled Cell struct' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lazycell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/indiv0/lazycell' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name lazycell --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("serde"))' -C metadata=72ecc04ee17f4303 -C extra-filename=-72ecc04ee17f4303 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: `memchr` (lib) generated 1 warning (1 duplicate) - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=peeking_take_while CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/peeking_take_while-0.1.2 CARGO_PKG_AUTHORS='Nick Fitzgerald ' CARGO_PKG_DESCRIPTION='Like `Iterator::take_while`, but calls the predicate on a peeked value. This allows you to use `Iterator::by_ref` and `Iterator::take_while` together, and still get the first value for which the `take_while` predicate returned false after dropping the `by_ref`.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=peeking_take_while CARGO_PKG_README=./README.md CARGO_PKG_REPOSITORY='https://github.com/fitzgen/peeking_take_while' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/peeking_take_while-0.1.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name peeking_take_while --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/peeking_take_while-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=dc3515126847c799 -C extra-filename=-dc3515126847c799 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling log v0.4.22 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=log CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/log-0.4.22 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A lightweight logging facade for Rust -' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=log CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/log' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.4.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/log-0.4.22 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name log --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/log-0.4.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("kv", "kv_serde", "kv_std", "kv_sval", "kv_unstable", "kv_unstable_serde", "kv_unstable_std", "kv_unstable_sval", "max_level_debug", "max_level_error", "max_level_info", "max_level_off", "max_level_trace", "max_level_warn", "release_max_level_debug", "release_max_level_error", "release_max_level_info", "release_max_level_off", "release_max_level_trace", "release_max_level_warn", "serde", "std", "sval", "sval_ref", "value-bag"))' -C metadata=b101b3a779390fe8 -C extra-filename=-b101b3a779390fe8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/notify.rs:578:80 - | -578 | #[cfg(all(any(target_arch = "x86", target_arch = "x86_64"), not(miri), not(loom)))] - | ^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: requested on the command line with `-W unexpected-cfgs` - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:14:13 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:85:25 | -14 | #![cfg_attr(feature = "nightly", feature(plugin))] - | ^^^^^^^^^^^^^^^^^^^ +85 | portable_atomic_outline_atomics, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1328:15 - | -1328 | #[cfg(not(feature = "portable-atomic"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `parking`, and `std` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1330:15 - | -1330 | #[cfg(not(feature = "portable-atomic"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `parking`, and `std` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:15:13 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:91:27 | -15 | #![cfg_attr(feature = "clippy", plugin(clippy))] - | ^^^^^^^^^^^^^^^^^^ +91 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `serde` - = help: consider adding `clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1333:11 - | -1333 | #[cfg(feature = "portable-atomic")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `parking`, and `std` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1335:11 - | -1335 | #[cfg(feature = "portable-atomic")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `parking`, and `std` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1340:65 - | -1340 | #[cfg(all(feature = "std", not(target_family = "wasm"), not(loom)))] - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: use of deprecated method `core::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:269:31 - | -269 | if NONE != self.state.compare_and_swap(NONE, LOCK, Ordering::Acquire) { - | ^^^^^^^^^^^^^^^^ - | - = note: `#[warn(deprecated)]` on by default - -warning: use of deprecated method `core::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:275:31 - | -275 | if LOCK != self.state.compare_and_swap(LOCK, SOME, Ordering::Release) { - | ^^^^^^^^^^^^^^^^ - - Compiling rustc-hash v1.1.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustc_hash CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustc-hash-1.1.0 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='speed, non-cryptographic hash used in rustc' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustc-hash CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/rustc-hash' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustc-hash-1.1.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name rustc_hash --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustc-hash-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=679e466c4247bd39 -C extra-filename=-679e466c4247bd39 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: `lazycell` (lib) generated 4 warnings - Compiling lazy_static v1.4.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=lazy_static CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazy_static-1.4.0 CARGO_PKG_AUTHORS='Marvin Löbel ' CARGO_PKG_DESCRIPTION='A macro for declaring lazily evaluated statics in Rust.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lazy_static CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/lazy-static.rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazy_static-1.4.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name lazy_static --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazy_static-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("spin", "spin_no_std"))' -C metadata=54595f79d01ce21d -C extra-filename=-54595f79d01ce21d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling futures-sink v0.3.30 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_sink CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-sink-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The asynchronous `Sink` trait for the futures-rs library. -' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-sink CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-sink-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_sink --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-sink-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=555326395b2e8249 -C extra-filename=-555326395b2e8249 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling bitflags v2.6.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-2.6.0 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. -' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=2.6.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-2.6.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name bitflags --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-2.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "bytemuck", "compiler_builtins", "core", "example_generated", "rustc-dep-of-std", "serde", "std"))' -C metadata=a47e75f8b169f22a -C extra-filename=-a47e75f8b169f22a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/num-traits-142449451e81069a/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/num-traits-f02bfc3bfd834e53/build-script-build` -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:254:13 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:107:34 | -254 | #![cfg_attr(doc_cfg, feature(doc_cfg))] - | ^^^^^^^ +107 | #[cfg(all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:430:12 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:124:19 | -430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +124 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:434:12 +warning: unexpected `cfg` condition name: `crossbeam_sanitize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:202:29 | -434 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +202 | let steps = if cfg!(crossbeam_sanitize) { + | ^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:455:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:125:13 | -455 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] - | ^^^^^^^ +125 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:804:12 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/mod.rs:5:11 + | +5 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/list.rs:298:21 | -804 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +298 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:867:12 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:125:38 | -867 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] - | ^^^^^^^ +125 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:887:12 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/queue.rs:217:21 | -887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +217 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:916:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:127:36 | -916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +127 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:959:12 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:10:11 + | +10 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:128:9 | -959 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "full"))))] - | ^^^^^^^ +128 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:136:12 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:64:21 + | +64 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:14:15 + | +14 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:140:12 | -136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +140 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(any(test, portable_atomic_no_atomic_cas)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:214:12 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:22:11 + | +22 | #[cfg(crossbeam_loom)] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:60:26 + | +60 | pub output: &'a mut (types::StringWriter + 'a), + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(bare_trait_objects)]` on by default +help: if this is an object-safe trait, use `dyn` + | +60 | pub output: &'a mut (dyn types::StringWriter + 'a), + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:300:36 | -214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +300 | extern "Rust" fn(decoder: &mut dyn RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:269:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:300:75 | -269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut dyn StringWriter) -> bool; + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:561:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:296:36 | -561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool; + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +296 | extern "Rust" fn(encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter) -> bool; + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:569:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:296:74 | -569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter) -> bool; + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:181:34 + | +181 | pub type EncodingRef = &'static (Encoding + Send + Sync); + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +181 | pub type EncodingRef = &'static (dyn Encoding + Send + Sync); + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:142:9 + | +142 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:881:11 + Compiling hashbrown v0.14.5 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:152:19 | -881 | #[cfg(not(syn_omit_await_from_token_macro))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +152 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:883:7 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:375:13 | -883 | #[cfg(syn_omit_await_from_token_macro)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +375 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::doc_markdown))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `docsrs`, and `std` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:379:12 | -394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -556 | / define_punctuation_structs! { -557 | | "_" pub struct Underscore/1 /// `_` -558 | | } - | |_- in this macro invocation +379 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:391:12 | -398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -556 | / define_punctuation_structs! { -557 | | "_" pub struct Underscore/1 /// `_` -558 | | } - | |_- in this macro invocation +391 | #[cfg_attr(nightly, allow(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:271:24 +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:418:14 | -271 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -652 | / define_keywords! { -653 | | "abstract" pub struct Abstract /// `abstract` -654 | | "as" pub struct As /// `as` -655 | | "async" pub struct Async /// `async` -... | -704 | | "yield" pub struct Yield /// `yield` -705 | | } - | |_- in this macro invocation +418 | #[cfg_attr(nightly, allow(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:275:24 +warning: unused import: `self::str::*` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:439:9 | -275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -652 | / define_keywords! { -653 | | "abstract" pub struct Abstract /// `abstract` -654 | | "as" pub struct As /// `as` -655 | | "async" pub struct Async /// `async` -... | -704 | | "yield" pub struct Yield /// `yield` -705 | | } - | |_- in this macro invocation +439 | pub use self::str::*; + | ^^^^^^^^^^^^ + | + = note: `#[warn(unused_imports)]` on by default + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:153:13 + | +153 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:309:24 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:153:38 | -309 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ -... -652 | / define_keywords! { -653 | | "abstract" pub struct Abstract /// `abstract` -654 | | "as" pub struct As /// `as` -655 | | "async" pub struct Async /// `async` -... | -704 | | "yield" pub struct Yield /// `yield` -705 | | } - | |_- in this macro invocation +153 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:317:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:161:12 | -317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ -... -652 | / define_keywords! { -653 | | "abstract" pub struct Abstract /// `abstract` -654 | | "as" pub struct As /// `as` -655 | | "async" pub struct Async /// `async` -... | -704 | | "yield" pub struct Yield /// `yield` -705 | | } - | |_- in this macro invocation +161 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) - Compiling futures-channel v0.3.30 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_channel CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-channel-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Channels for asynchronous communication using futures-rs. -' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-channel CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-channel-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_channel --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-channel-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="futures-sink"' --cfg 'feature="sink"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "futures-sink", "sink", "std", "unstable"))' -C metadata=79841eab41d8936e -C extra-filename=-79841eab41d8936e --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern futures_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-de7c42711834b06b.rmeta --extern futures_sink=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_sink-555326395b2e8249.rmeta --cap-lints warn` -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:444:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:162:16 | -444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ -... -707 | / define_punctuation! { -708 | | "+" pub struct Add/1 /// `+` -709 | | "+=" pub struct AddEq/2 /// `+=` -710 | | "&" pub struct And/1 /// `&` -... | -753 | | "~" pub struct Tilde/1 /// `~` -754 | | } - | |_- in this macro invocation +162 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:452:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:168:21 | -452 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ -... -707 | / define_punctuation! { -708 | | "+" pub struct Add/1 /// `+` -709 | | "+=" pub struct AddEq/2 /// `+=` -710 | | "&" pub struct And/1 /// `&` -... | -753 | | "~" pub struct Tilde/1 /// `~` -754 | | } - | |_- in this macro invocation +168 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:168:46 | -394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -707 | / define_punctuation! { -708 | | "+" pub struct Add/1 /// `+` -709 | | "+=" pub struct AddEq/2 /// `+=` -710 | | "&" pub struct And/1 /// `&` -... | -753 | | "~" pub struct Tilde/1 /// `~` -754 | | } - | |_- in this macro invocation +168 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:172:21 | -398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -707 | / define_punctuation! { -708 | | "+" pub struct Add/1 /// `+` -709 | | "+=" pub struct AddEq/2 /// `+=` -710 | | "&" pub struct And/1 /// `&` -... | -753 | | "~" pub struct Tilde/1 /// `~` -754 | | } - | |_- in this macro invocation +172 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -[num-traits 0.2.19] cargo:rustc-cfg=has_total_cmp -[num-traits 0.2.19] cargo:rerun-if-changed=build.rs - Compiling proc-macro-error-attr v1.0.4 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4 CARGO_PKG_AUTHORS='CreepySkeleton ' CARGO_PKG_DESCRIPTION='Attribute macro for proc-macro-error crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro-error-attr CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://gitlab.com/CreepySkeleton/proc-macro-error' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=682ff87bcdbd7b08 -C extra-filename=-682ff87bcdbd7b08 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-attr-682ff87bcdbd7b08 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern version_check=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libversion_check-681041168d679f29.rlib --cap-lints warn` -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:503:24 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:172:46 | -503 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -756 | / define_delimiters! { -757 | | "{" pub struct Brace /// `{...}` -758 | | "[" pub struct Bracket /// `[...]` -759 | | "(" pub struct Paren /// `(...)` -760 | | " " pub struct Group /// None-delimited group -761 | | } - | |_- in this macro invocation +172 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:507:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:173:48 | -507 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -756 | / define_delimiters! { -757 | | "{" pub struct Brace /// `{...}` -758 | | "[" pub struct Bracket /// `[...]` -759 | | "(" pub struct Paren /// `(...)` -760 | | " " pub struct Group /// None-delimited group -761 | | } - | |_- in this macro invocation +173 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ident.rs:38:12 - | -38 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:463:12 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:177:13 | -463 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +177 | portable_atomic_unstable_asm_experimental_arch, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:148:16 +warning: unexpected `cfg` condition value: `quadword-atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:179:17 | -148 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +179 | target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:329:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:180:17 | -329 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +180 | portable_atomic_target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:360:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:183:36 | -360 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +183 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:336:1 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:101:1 | -336 | / ast_enum_of_structs! { -337 | | /// Content of a compile-time structured attribute. -338 | | /// -339 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +101 | / stateful_decoder! { +102 | | module windows949; +103 | | +104 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { ... | -369 | | } -370 | | } +134 | | } +135 | | } | |_- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:377:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 | -377 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:390:16 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:101:1 | -390 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +101 | / stateful_decoder! { +102 | | module windows949; +103 | | +104 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +134 | | } +135 | | } + | |_- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:417:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 | -417 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:115:1 + | +115 | / stateful_decoder! { +116 | | module eucjp; +117 | | +118 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +187 | | } +188 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:412:1 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:115:1 | -412 | / ast_enum_of_structs! { -413 | | /// Element of a compile-time attribute list. -414 | | /// -415 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +115 | / stateful_decoder! { +116 | | module eucjp; +117 | | +118 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { ... | -425 | | } -426 | | } +187 | | } +188 | | } | |_- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:165:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:16:17 + | +16 | not(portable_atomic_no_cmpxchg16b_target_feature), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:17:17 + | +17 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:23:17 + | +23 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:24:13 + | +24 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:34:25 + | +34 | portable_atomic_outline_atomics, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:40:27 + | +40 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:44:21 + | +44 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:44:46 + | +44 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:46:17 + | +46 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:197:5 | -165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +197 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:213:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:227:5 | -213 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +227 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:223:16 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:228:5 | -223 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +228 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:237:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:233:5 | -237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +233 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:251:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:240:9 | -251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +240 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:557:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:270:5 | -557 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +270 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:565:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 | -565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:573:16 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:537:1 | -573 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +537 | / stateful_decoder! { +538 | | module windows31j; +539 | | +540 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +574 | | } +575 | | } + | |_- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:581:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 | -581 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:630:16 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:537:1 | -630 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +537 | / stateful_decoder! { +538 | | module windows31j; +539 | | +540 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +574 | | } +575 | | } + | |_- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:644:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 | -644 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:654:16 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:881:1 | -654 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +881 | / stateful_decoder! { +882 | | module iso2022jp; +883 | | +884 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +998 | | } +999 | | } + | |_- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:9:16 - | -9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:36:16 - | -36 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 + | +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:881:1 + | +881 | / stateful_decoder! { +882 | | module iso2022jp; +883 | | +884 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +998 | | } +999 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:25:1 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:194:1 | -25 | / ast_enum_of_structs! { -26 | | /// Data stored within an enum variant or struct. -27 | | /// -28 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +194 | / stateful_decoder! { +195 | | module gb18030; +196 | | +197 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { ... | -47 | | } -48 | | } +253 | | } +254 | | } | |_- in this macro invocation | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:276:15 + | +276 | #[cfg(not(any(portable_atomic_unsafe_assume_single_core, feature = "critical-section")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:56:16 - | -56 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:68:16 - | -68 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:153:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:277:12 | -153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +277 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_cas))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:185:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:278:16 | -185 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +278 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "ptr")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 - | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:173:1 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:291:5 | -173 | / ast_enum_of_structs! { -174 | | /// The visibility level of an item: inherited or `pub` or -175 | | /// `pub(restricted)`. -176 | | /// -... | -199 | | } -200 | | } - | |_- in this macro invocation +291 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:207:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:315:12 | -207 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +315 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:218:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:316:16 | -218 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +316 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:230:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:387:19 | -230 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +387 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:246:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:388:13 | -246 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +388 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:275:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:388:38 | -275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +388 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:286:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:390:36 | -286 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +390 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:327:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:391:9 | -327 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +391 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:299:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:401:13 | -299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +401 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:315:20 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:401:38 | -315 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +401 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:423:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:407:13 | -423 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +407 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:436:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:407:38 | -436 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +407 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:445:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:410:9 | -445 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +410 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:454:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:413:17 | -454 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +413 | not(portable_atomic_no_cmpxchg16b_target_feature), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:467:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:414:17 | -467 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +414 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:474:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:423:5 | -474 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +423 | portable_atomic_unstable_asm_experimental_arch, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:481:16 +warning: unexpected `cfg` condition value: `quadword-atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:425:9 | -481 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +425 | target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:89:16 +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:49:12 | -89 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +49 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:90:20 +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:96:12 | -90 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +96 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 - | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:14:1 +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:340:12 | -14 | / ast_enum_of_structs! { -15 | | /// A Rust expression. -16 | | /// -17 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` -... | -249 | | } -250 | | } - | |_- in this macro invocation +340 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:256:16 +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:357:12 | -256 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +357 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:268:16 +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:374:12 | -268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +374 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:281:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 | -281 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:194:1 + | +194 | / stateful_decoder! { +195 | | module gb18030; +196 | | +197 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +253 | | } +254 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:294:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 | -294 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:576:1 + | +576 | / stateful_decoder! { +577 | | module hz; +578 | | +579 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +641 | | } +642 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 + | +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:576:1 + | +576 | / stateful_decoder! { +577 | | module hz; +578 | | +579 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +641 | | } +642 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 + | +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:107:1 + | +107 | / stateful_decoder! { +108 | | module bigfive2003; +109 | | +110 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +147 | | } +148 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 + | +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:107:1 + | +107 | / stateful_decoder! { +108 | | module bigfive2003; +109 | | +110 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +147 | | } +148 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:426:9 + | +426 | portable_atomic_target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:307:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:429:17 | -307 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +429 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:321:16 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:430:13 | -321 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +430 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:334:16 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:440:25 | -334 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +440 | portable_atomic_outline_atomics, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:346:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:446:27 | -346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +446 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:359:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:452:34 | -359 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +452 | #[cfg(all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:373:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:252:9 | -373 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +252 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:387:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:259:13 | -387 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +259 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:400:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:320:23 | -400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +320 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:418:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:321:17 | -418 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +321 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:431:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:321:42 | -431 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +321 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:444:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:323:40 | -444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +323 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:464:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:324:13 | -464 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +324 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:480:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:326:16 | -480 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +326 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_64))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:495:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:327:20 | -495 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +327 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "64")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:508:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:332:21 | -508 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +332 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:523:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:332:46 | -523 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +332 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:534:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:336:21 | -534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +336 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:547:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:336:46 | -547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +336 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:558:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:339:17 | -558 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +339 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:572:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:342:25 | -572 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +342 | not(portable_atomic_no_cmpxchg16b_target_feature), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:588:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:343:25 | -588 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +343 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:604:16 +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:392:12 | -604 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +392 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:616:16 +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:409:12 | -616 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +409 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:629:16 +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:430:12 | -629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +430 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:643:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:136:32 | -643 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +136 | fn from_self(&self) -> Box; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +136 | fn from_self(&self) -> Box; + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:147:54 + | +147 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option); + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +147 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option); + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:153:43 + | +153 | fn raw_finish(&mut self, output: &mut ByteWriter) -> Option; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +153 | fn raw_finish(&mut self, output: &mut dyn ByteWriter) -> Option; + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:350:13 + | +350 | portable_atomic_unstable_asm_experimental_arch, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:657:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:160:32 | -657 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +160 | fn from_self(&self) -> Box; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +160 | fn from_self(&self) -> Box; + | +++ + +warning: unexpected `cfg` condition value: `quadword-atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:352:17 + | +352 | target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + = note: see for more information about checking conditional configuration + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:171:55 + | +171 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option); + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +171 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option); + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:353:17 + | +353 | portable_atomic_target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:672:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:176:43 | -672 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +176 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option; + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +176 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option; + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:356:25 + | +356 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:687:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:195:34 | -687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +195 | fn raw_encoder(&self) -> Box; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +195 | fn raw_encoder(&self) -> Box; + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:198:34 + | +198 | fn raw_decoder(&self) -> Box; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +198 | fn raw_decoder(&self) -> Box; + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:357:21 + | +357 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:699:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:210:67 | -699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +210 | fn encode_to(&self, input: &str, trap: EncoderTrap, ret: &mut ByteWriter) + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +210 | fn encode_to(&self, input: &str, trap: EncoderTrap, ret: &mut dyn ByteWriter) + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:367:33 + | +367 | ... portable_atomic_outline_atomics, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:711:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:258:68 | -711 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +258 | fn decode_to(&self, input: &[u8], trap: DecoderTrap, ret: &mut StringWriter) + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +258 | fn decode_to(&self, input: &[u8], trap: DecoderTrap, ret: &mut dyn StringWriter) + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:373:35 + | +373 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:723:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:29:37 + | +29 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8); + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +29 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8); + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:377:36 | -723 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +377 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:737:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:72:48 + | +72 | pub fn new(buf: &'a [u8], output: &'a mut (types::StringWriter + 'a), + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +72 | pub fn new(buf: &'a [u8], output: &'a mut (dyn types::StringWriter + 'a), + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:77:12 + | +77 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:90:34 + | +90 | fn raw_encoder(&self) -> Box { UTF16Encoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +90 | fn raw_encoder(&self) -> Box { UTF16Encoder::::new() } + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:78:16 + | +78 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:91:34 + | +91 | fn raw_decoder(&self) -> Box { UTF16Decoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +91 | fn raw_decoder(&self) -> Box { UTF16Decoder::::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:108:21 | -737 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +108 | fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +108 | fn new() -> Box { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:408:11 + | +408 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:749:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:114:32 | -749 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +114 | fn from_self(&self) -> Box { UTF16Encoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +114 | fn from_self(&self) -> Box { UTF16Encoder::::new() } + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:410:11 + | +410 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:761:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:412:11 | -761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +412 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:775:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:414:11 | -775 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +414 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:850:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:116:54 | -850 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +116 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +116 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:141:44 + | +141 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +141 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:416:11 + | +416 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:920:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:161:25 | -920 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +161 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +161 | pub fn new() -> Box { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:419:11 + | +419 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:968:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:168:32 | -968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +168 | fn from_self(&self) -> Box { UTF16Decoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +168 | fn from_self(&self) -> Box { UTF16Decoder::::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:170:55 + | +170 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +170 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:291:44 + | +291 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +291 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:422:12 + | +422 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:982:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:94:34 + | +94 | fn raw_encoder(&self) -> Box { GBEncoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +94 | fn raw_encoder(&self) -> Box { GBEncoder::::new() } + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:424:9 | -982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +424 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:999:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:95:34 + | +95 | fn raw_decoder(&self) -> Box { GB18030Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +95 | fn raw_decoder(&self) -> Box { GB18030Decoder::new() } + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:431:12 | -999 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +431 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1021:16 - | -1021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:112:25 + | +112 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +112 | pub fn new() -> Box { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1049:16 - | -1049 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:433:9 + | +433 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1065:16 - | -1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:118:32 + | +118 | fn from_self(&self) -> Box { GBEncoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +118 | fn from_self(&self) -> Box { GBEncoder::::new() } + | +++ -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:246:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:121:54 | -246 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +121 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +121 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 + | +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_const_vec_new` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:784:40 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:160:44 | -784 | #[cfg(all(feature = "parsing", not(syn_no_const_vec_new)))] - | ^^^^^^^^^^^^^^^^^^^^ +160 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +160 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hashbrown CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='A Rust port of Google'\''s SwissTable hash map' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hashbrown CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/hashbrown' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.14.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name hashbrown --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="ahash"' --cfg 'feature="allocator-api2"' --cfg 'feature="default"' --cfg 'feature="inline-more"' --cfg 'feature="raw"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("ahash", "allocator-api2", "compiler_builtins", "core", "default", "equivalent", "inline-more", "raw", "rayon", "rustc-internal-api", "serde"))' -C metadata=2730850d362d8595 -C extra-filename=-2730850d362d8595 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern ahash=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libahash-e2d7dc015f319141.rmeta --extern allocator_api2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liballocator_api2-78da97f137fd62d3.rmeta --cap-lints warn` +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 + | +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:838:19 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -838 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1159:16 - | -1159 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1880:16 - | -1880 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1975:16 - | -1975 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2001:16 - | -2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2063:16 - | -2063 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2084:16 - | -2084 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2101:16 - | -2101 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2119:16 - | -2119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2147:16 - | -2147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2165:16 - | -2165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2206:16 - | -2206 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2236:16 - | -2236 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2258:16 - | -2258 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2326:16 - | -2326 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2349:16 - | -2349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2372:16 - | -2372 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2381:16 - | -2381 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2396:16 - | -2396 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2405:16 - | -2405 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2414:16 - | -2414 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2426:16 - | -2426 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2496:16 - | -2496 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2547:16 - | -2547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2571:16 - | -2571 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2582:16 - | -2582 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2594:16 - | -2594 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2648:16 - | -2648 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2678:16 - | -2678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2727:16 - | -2727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2759:16 - | -2759 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2801:16 - | -2801 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2818:16 - | -2818 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2832:16 - | -2832 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2846:16 - | -2846 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2879:16 - | -2879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2292:28 - | -2292 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 + | +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ ... -2309 | / impl_by_parsing_expr! { -2310 | | ExprAssign, Assign, "expected assignment expression", -2311 | | ExprAssignOp, AssignOp, "expected compound assignment expression", -2312 | | ExprAwait, Await, "expected await expression", -... | -2322 | | ExprType, Type, "expected type ascription expression", -2323 | | } - | |_____- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `impl_by_parsing_expr` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1248:20 - | -1248 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "full", feature = "parsing"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2539:23 - | -2539 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_const_vec_new` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2905:23 - | -2905 | #[cfg(not(syn_no_const_vec_new))] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_const_vec_new` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2907:19 - | -2907 | #[cfg(syn_no_const_vec_new)] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2988:16 - | -2988 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2998:16 - | -2998 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3008:16 - | -3008 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3020:16 - | -3020 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3035:16 - | -3035 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3046:16 - | -3046 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3057:16 - | -3057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3072:16 - | -3072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3082:16 - | -3082 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3091:16 - | -3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3099:16 - | -3099 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3110:16 - | -3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3141:16 - | -3141 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3153:16 - | -3153 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3165:16 - | -3165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3180:16 - | -3180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3197:16 - | -3197 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3211:16 - | -3211 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3233:16 - | -3233 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3244:16 - | -3244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3255:16 - | -3255 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3265:16 - | -3265 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3275:16 - | -3275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3291:16 - | -3291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3304:16 - | -3304 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3317:16 - | -3317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3328:16 - | -3328 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3338:16 - | -3338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3348:16 - | -3348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3358:16 - | -3358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3367:16 - | -3367 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3379:16 - | -3379 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3390:16 - | -3390 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3400:16 - | -3400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3409:16 - | -3409 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3420:16 - | -3420 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3431:16 - | -3431 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3441:16 - | -3441 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3451:16 - | -3451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3460:16 - | -3460 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3478:16 - | -3478 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3491:16 - | -3491 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3501:16 - | -3501 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 + | +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3512:16 +warning: unexpected `cfg` condition name: `has_total_cmp` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2305:19 | -3512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +2305 | #[cfg(has_total_cmp)] + | ^^^^^^^^^^^^^ +... +2325 | totalorder_impl!(f64, i64, u64, 64); + | ----------------------------------- in this macro invocation | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3522:16 +warning: unexpected `cfg` condition name: `has_total_cmp` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2311:23 | -3522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +2311 | #[cfg(not(has_total_cmp))] + | ^^^^^^^^^^^^^ +... +2325 | totalorder_impl!(f64, i64, u64, 64); + | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3531:16 +warning: unexpected `cfg` condition name: `has_total_cmp` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2305:19 | -3531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +2305 | #[cfg(has_total_cmp)] + | ^^^^^^^^^^^^^ +... +2326 | totalorder_impl!(f32, i32, u32, 32); + | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3544:16 +warning: unexpected `cfg` condition name: `has_total_cmp` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2311:23 | -3544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +2311 | #[cfg(not(has_total_cmp))] + | ^^^^^^^^^^^^^ +... +2326 | totalorder_impl!(f32, i32, u32, 32); + | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:296:5 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -296 | doc_cfg, - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:307:5 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -307 | doc_cfg, - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:318:5 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -318 | doc_cfg, - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:14:16 - | -14 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:35:16 - | -35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 - | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:23:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -23 | / ast_enum_of_structs! { -24 | | /// A generic type parameter, lifetime, or const generic: `T: Into`, -25 | | /// `'a: 'b`, `const LEN: usize`. -26 | | /// -... | -45 | | } -46 | | } - | |_- in this macro invocation +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:53:16 - | -53 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:69:16 - | -69 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:83:16 - | -83 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -404 | generics_wrapper_impls!(ImplGenerics); - | ------------------------------------- in this macro invocation +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ ... -406 | generics_wrapper_impls!(TypeGenerics); - | ------------------------------------- in this macro invocation +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -408 | generics_wrapper_impls!(Turbofish); - | ---------------------------------- in this macro invocation +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:426:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -426 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:475:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -475 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 - | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:470:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -470 | / ast_enum_of_structs! { -471 | | /// A trait or lifetime used as a bound on a type parameter. -472 | | /// -473 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` -... | -479 | | } -480 | | } - | |_- in this macro invocation +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:487:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -487 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:504:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -504 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:517:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -517 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:535:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -535 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:524:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -524 | / ast_enum_of_structs! { -525 | | /// A single predicate in a `where` clause: `T: Deserialize<'de>`. -526 | | /// -527 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` -... | -545 | | } -546 | | } - | |_- in this macro invocation +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:553:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -553 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:570:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -570 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:583:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -583 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:347:9 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -347 | doc_cfg, - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:597:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:660:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:687:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:725:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -725 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:747:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -747 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:758:16 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/bounded.rs:209:23 | -758 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +209 | #[cfg(loom)] + | ^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:812:16 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/bounded.rs:281:23 | -812 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +281 | #[cfg(loom)] + | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:856:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -856 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:905:16 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/unbounded.rs:43:15 + | +43 | #[cfg(not(loom))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -905 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:916:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:940:16 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/unbounded.rs:49:15 + | +49 | #[cfg(not(loom))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -940 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:971:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:982:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1057:16 - | -1057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1207:16 - | -1207 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1217:16 - | -1217 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1229:16 - | -1229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1268:16 - | -1268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1300:16 - | -1300 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1310:16 - | -1310 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1325:16 - | -1325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1335:16 - | -1335 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1345:16 - | -1345 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1354:16 - | -1354 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:19:16 - | -19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:20:20 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/unbounded.rs:54:11 | -20 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +54 | #[cfg(loom)] + | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 - | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:9:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -9 | / ast_enum_of_structs! { -10 | | /// Things that can appear directly inside of a module or scope. -11 | | /// -12 | | /// *This type is available only if Syn is built with the `"full"` feature.* -... | -96 | | } -97 | | } - | |_- in this macro invocation +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:103:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -103 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:121:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -121 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:137:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:154:16 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/unbounded.rs:153:29 | -154 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +153 | const_if: #[cfg(not(loom))]; + | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:167:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -167 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:181:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -181 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:201:16 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/sync.rs:3:44 + | +3 | #[cfg(all(feature = "portable-atomic", not(loom)))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/sync.rs:15:49 + | +15 | #[cfg(all(not(feature = "portable-atomic"), not(loom)))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:215:16 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/sync.rs:31:7 + | +31 | #[cfg(loom)] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/sync.rs:57:7 + | +57 | #[cfg(loom)] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -215 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:229:16 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/sync.rs:60:11 + | +60 | #[cfg(not(loom))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:244:16 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/lib.rs:153:29 | -244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +153 | const_if: #[cfg(not(loom))]; + | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:263:16 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/lib.rs:633:80 | -263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +633 | #[cfg(all(any(target_arch = "x86", target_arch = "x86_64"), not(miri), not(loom)))] + | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:279:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -279 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:299:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:316:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -316 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:333:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -333 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:348:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:477:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:467:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -467 | / ast_enum_of_structs! { -468 | | /// A suffix of an import tree in a `use` item: `Type as Renamed` or `*`. -469 | | /// -470 | | /// *This type is available only if Syn is built with the `"full"` feature.* -... | -493 | | } -494 | | } - | |_- in this macro invocation +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:500:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:512:16 +warning: `ahash` (lib) generated 66 warnings +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:50:5 + | +50 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:60:13 + | +60 | #![cfg_attr(feature = "cargo-clippy", deny(clippy::missing_inline_in_public_items))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:119:12 | -512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +119 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:125:12 + | +125 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:131:12 + | +131 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 + | +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:522:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:534:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:544:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:561:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:562:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -562 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:551:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -551 | / ast_enum_of_structs! { -552 | | /// An item within an `extern` block. -553 | | /// -554 | | /// *This type is available only if Syn is built with the `"full"` feature.* -... | -600 | | } -601 | | } - | |_- in this macro invocation +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:607:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:620:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -620 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:637:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -637 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:651:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -651 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:669:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -669 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:670:20 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -670 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:659:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -659 | / ast_enum_of_structs! { -660 | | /// An item declaration within the definition of a trait. -661 | | /// -662 | | /// *This type is available only if Syn is built with the `"full"` feature.* -... | -708 | | } -709 | | } - | |_- in this macro invocation +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:715:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:50:39 + | +50 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:59:39 + | +59 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:67:29 + | +67 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:82:39 + | +82 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:99:39 + | +99 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/bit.rs:19:12 + | +19 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/bit.rs:32:12 + | +32 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tests` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/bit.rs:187:7 | -715 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +187 | #[cfg(tests)] + | ^^^^^ help: there is a config with a similar name: `test` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tests)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tests)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:731:16 +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/int.rs:41:12 + | +41 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/int.rs:48:12 + | +48 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/int.rs:71:12 + | +71 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:93:15 + | +93 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:110:15 | -731 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +110 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:744:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:761:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:779:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -779 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:780:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -780 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:769:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -769 | / ast_enum_of_structs! { -770 | | /// An item within an impl block. -771 | | /// -772 | | /// *This type is available only if Syn is built with the `"full"` feature.* -... | -818 | | } -819 | | } - | |_- in this macro invocation +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:825:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -825 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:844:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:858:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -858 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:876:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -876 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:889:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:927:16 +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:49:12 + | +49 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:147:12 | -927 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +147 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tests` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:1656:7 + | +1656 | #[cfg(tests)] + | ^^^^^ help: there is a config with a similar name: `test` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tests)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tests)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:1709:16 + | +1709 | #[cfg_attr(feature = "cargo-clippy", allow(clippy::suspicious_arithmetic_impl))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 + | +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:923:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/array.rs:11:12 + | +11 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -923 | / ast_enum_of_structs! { -924 | | /// An argument in a function signature: the `n: usize` in `fn f(n: usize)`. -925 | | /// -926 | | /// *This type is available only if Syn is built with the `"full"` feature.* -... | -938 | | } -939 | | } - | |_- in this macro invocation +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:949:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:93:15 +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/array.rs:23:12 | -93 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +23 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:381:19 +warning: unused import: `*` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:106:25 | -381 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +106 | N1, N2, Z0, P1, P2, *, + | ^ + | + = note: `#[warn(unused_imports)]` on by default + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 + | +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:597:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -597 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:705:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -705 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:815:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -815 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:976:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1237:16 - | -1237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1264:16 - | -1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:368:35 + | +368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter, + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +368 | fn reencode(encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter, + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1305:16 - | -1305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:368:73 + | +368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter, + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter, + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1338:16 - | -1338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1352:16 - | -1352 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1401:16 - | -1401 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1419:16 - | -1419 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1500:16 - | -1500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1535:16 - | -1535 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1564:16 - | -1564 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1584:16 - | -1584 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1680:16 - | -1680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1722:16 - | -1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1745:16 - | -1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1827:16 - | -1827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1843:16 - | -1843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1859:16 - | -1859 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1903:16 - | -1903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1921:16 - | -1921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1971:16 - | -1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1995:16 - | -1995 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2019:16 - | -2019 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2070:16 - | -2070 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2144:16 - | -2144 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2200:16 - | -2200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2260:16 - | -2260 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2290:16 - | -2290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2319:16 - | -2319 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2392:16 - | -2392 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2410:16 - | -2410 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2522:16 - | -2522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2603:16 - | -2603 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2628:16 - | -2628 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2668:16 - | -2668 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2726:16 - | -2726 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1817:23 - | -1817 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2251:23 - | -2251 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2592:27 - | -2592 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2771:16 - | -2771 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2787:16 - | -2787 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2799:16 - | -2799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2815:16 - | -2815 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2830:16 - | -2830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2843:16 - | -2843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2861:16 - | -2861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2873:16 - | -2873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2888:16 - | -2888 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2903:16 - | -2903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2929:16 - | -2929 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2942:16 - | -2942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2964:16 - | -2964 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2979:16 - | -2979 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3001:16 - | -3001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3023:16 - | -3023 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3034:16 - | -3034 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3043:16 - | -3043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3050:16 - | -3050 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3059:16 - | -3059 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Compiling event-listener-strategy v0.5.2 -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3066:16 - | -3066 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3075:16 - | -3075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3091:16 - | -3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3110:16 - | -3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3130:16 - | -3130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3139:16 - | -3139 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3155:16 - | -3155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3177:16 - | -3177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3193:16 - | -3193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3202:16 - | -3202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3212:16 - | -3212 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3226:16 - | -3226 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3237:16 - | -3237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3273:16 - | -3273 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3301:16 - | -3301 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:80:16 - | -80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:93:16 - | -93 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:118:16 - | -118 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:322:38 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:127:16 +322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { + | ^^^^^^^^^^ | -127 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +322 | pub fn trap(&self, decoder: &mut dyn RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:145:16 - | -145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:322:77 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:629:12 +322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { + | ^^^^^^^^^^^^ | -629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut dyn StringWriter) -> bool { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:640:12 - | -640 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:367:38 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:652:12 +367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool { + | ^^^^^^^^^^ | -652 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +367 | pub fn trap(&self, encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter) -> bool { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 - | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:367:76 | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:14:1 +367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool { + | ^^^^^^^^^^ | -14 | / ast_enum_of_structs! { -15 | | /// A Rust literal such as a string or integer or boolean. -16 | | /// -17 | | /// # Syntax tree enum -... | -48 | | } -49 | | } - | |_- in this macro invocation + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) +367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter) -> bool { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -703 | lit_extra_traits!(LitStr); - | ------------------------- in this macro invocation +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -704 | lit_extra_traits!(LitByteStr); - | ----------------------------- in this macro invocation +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -705 | lit_extra_traits!(LitByte); - | -------------------------- in this macro invocation +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -706 | lit_extra_traits!(LitChar); - | -------------------------- in this macro invocation +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -707 | lit_extra_traits!(LitInt); - | ------------------------- in this macro invocation +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -708 | lit_extra_traits!(LitFloat); - | --------------------------- in this macro invocation +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:170:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -170 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:200:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=event_listener_strategy CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-strategy-0.5.2 CARGO_PKG_AUTHORS='John Nunley ' CARGO_PKG_DESCRIPTION='Block or poll on event_listener easily' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=event-listener-strategy CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/event-listener-strategy' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.5.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-strategy-0.5.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name event_listener_strategy --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-strategy-0.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=0faadf60c43480a9 -C extra-filename=-0faadf60c43480a9 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern event_listener=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libevent_listener-263efb7273773b0d.rmeta --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --cap-lints warn` -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:744:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:816:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:827:16 + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2 CARGO_MANIFEST_LINKS=dbus CARGO_PKG_AUTHORS='David Henningsson ' CARGO_PKG_DESCRIPTION='FFI bindings to libdbus.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libdbus-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/diwic/dbus-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/libdbus-sys-f9179ece28022c73/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libdbus-sys-1a03c59a5c0fbb62/build-script-build` +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:838:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -838 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:849:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -849 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:860:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -860 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:871:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:882:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -882 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:900:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -900 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:907:16 - | -907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:16:34 + | +16 | fn raw_encoder(&self) -> Box { ErrorEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +16 | fn raw_encoder(&self) -> Box { ErrorEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:914:16 - | -914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:17:34 + | +17 | fn raw_decoder(&self) -> Box { ErrorDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +17 | fn raw_decoder(&self) -> Box { ErrorDecoder::new() } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:921:16 - | -921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:29:32 + | +29 | fn from_self(&self) -> Box { ErrorEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +29 | fn from_self(&self) -> Box { ErrorEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:928:16 - | -928 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:31:55 + | +31 | fn raw_feed(&mut self, input: &str, _output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +31 | fn raw_feed(&mut self, input: &str, _output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:935:16 - | -935 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:40:44 + | +40 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +40 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:942:16 - | -942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:54:32 + | +54 | fn from_self(&self) -> Box { ErrorDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +54 | fn from_self(&self) -> Box { ErrorDecoder::new() } + | +++ -warning: unexpected `cfg` condition name: `syn_no_negative_literal_parse` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:1568:15 - | -1568 | #[cfg(syn_no_negative_literal_parse)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_negative_literal_parse)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_negative_literal_parse)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:57:45 + | +57 | input: &[u8], _output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +57 | input: &[u8], _output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:15:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:65:44 | -15 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +65 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +65 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:29:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:25:25 | -29 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +25 | pub fn new() -> Box { Box::new(ErrorEncoder) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +25 | pub fn new() -> Box { Box::new(ErrorEncoder) } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:137:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:50:25 + | +50 | pub fn new() -> Box { Box::new(ErrorDecoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +50 | pub fn new() -> Box { Box::new(ErrorDecoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:22:34 + | +22 | fn raw_encoder(&self) -> Box { ASCIIEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +22 | fn raw_encoder(&self) -> Box { ASCIIEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:23:34 + | +23 | fn raw_decoder(&self) -> Box { ASCIIDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +23 | fn raw_decoder(&self) -> Box { ASCIIDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:35:32 + | +35 | fn from_self(&self) -> Box { ASCIIEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +35 | fn from_self(&self) -> Box { ASCIIEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:38:54 + | +38 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +38 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:56:44 + | +56 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +56 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:70:32 + | +70 | fn from_self(&self) -> Box { ASCIIDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +70 | fn from_self(&self) -> Box { ASCIIDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:73:55 + | +73 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +73 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:145:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:177:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:201:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:8:16 - | -8 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_NO_PKG_CONFIG +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_STATIC +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_DYNAMIC +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=SYSROOT +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_STATIC +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_DYNAMIC +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC +[libdbus-sys 0.2.2] cargo:rustc-link-search=native=/usr/lib/x86_64-linux-gnu +[libdbus-sys 0.2.2] cargo:rustc-link-lib=dbus-1 +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_STATIC +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_DYNAMIC +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR +[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:94:44 + | +94 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +94 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:37:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:76:43 | -37 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] - | ^^^^^^^ +76 | fn write_ascii_bytes(output: &mut StringWriter, buf: &[u8]) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +76 | fn write_ascii_bytes(output: &mut dyn StringWriter, buf: &[u8]) { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:57:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:31:25 | -57 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] - | ^^^^^^^ +31 | pub fn new() -> Box { Box::new(ASCIIEncoder) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +31 | pub fn new() -> Box { Box::new(ASCIIEncoder) } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:70:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:66:25 | -70 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] - | ^^^^^^^ +66 | pub fn new() -> Box { Box::new(ASCIIDecoder) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +66 | pub fn new() -> Box { Box::new(ASCIIDecoder) } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:83:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:23:34 | -83 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] - | ^^^^^^^ +23 | fn raw_encoder(&self) -> Box { SingleByteEncoder::new(self.index_backward) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +23 | fn raw_encoder(&self) -> Box { SingleByteEncoder::new(self.index_backward) } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:95:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:24:34 | -95 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +24 | fn raw_decoder(&self) -> Box { SingleByteDecoder::new(self.index_forward) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +24 | fn raw_decoder(&self) -> Box { SingleByteDecoder::new(self.index_forward) } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:231:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:40:32 + | +40 | fn from_self(&self) -> Box { SingleByteEncoder::new(self.index_backward) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +40 | fn from_self(&self) -> Box { SingleByteEncoder::new(self.index_backward) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:43:54 + | +43 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +43 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -231 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:6:16 - | -6 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:72:16 - | -72 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:130:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:165:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:188:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:224:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:7:16 - | -7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:19:16 - | -19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:39:16 - | -39 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:136:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:147:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:109:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -109 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:312:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -312 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:321:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -321 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:336:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -336 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:16:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:64:44 | -16 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +64 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +64 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:17:20 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:82:32 | -17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +82 | fn from_self(&self) -> Box { SingleByteDecoder::new(self.index_forward) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +82 | fn from_self(&self) -> Box { SingleByteDecoder::new(self.index_forward) } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 - | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:5:1 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:85:55 + | +85 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +85 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -5 | / ast_enum_of_structs! { -6 | | /// The possible types that a Rust value could have. -7 | | /// -8 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` -... | -88 | | } -89 | | } - | |_- in this macro invocation +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:96:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:108:44 + | +108 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +108 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:34:68 | -96 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +34 | pub fn new(index_backward: extern "Rust" fn(u32) -> u8) -> Box { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +34 | pub fn new(index_backward: extern "Rust" fn(u32) -> u8) -> Box { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:110:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -110 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:128:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:76:67 + | +76 | pub fn new(index_forward: extern "Rust" fn(u8) -> u16) -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +76 | pub fn new(index_forward: extern "Rust" fn(u8) -> u16) -> Box { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -128 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:141:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:52:34 + | +52 | fn raw_encoder(&self) -> Box { UTF8Encoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +52 | fn raw_encoder(&self) -> Box { UTF8Encoder::new() } + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -141 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:153:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:53:34 + | +53 | fn raw_decoder(&self) -> Box { UTF8Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +53 | fn raw_decoder(&self) -> Box { UTF8Decoder::new() } + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:164:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:65:32 + | +65 | fn from_self(&self) -> Box { UTF8Encoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +65 | fn from_self(&self) -> Box { UTF8Encoder::new() } + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -164 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:175:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:68:54 + | +68 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +68 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -175 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:186:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:75:44 + | +75 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +75 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -186 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:199:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:142:32 | -199 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +142 | fn from_self(&self) -> Box { UTF8Decoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +142 | fn from_self(&self) -> Box { UTF8Decoder::new() } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:211:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -211 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:225:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:145:55 | -225 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +145 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +145 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:239:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -239 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:252:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:197:44 | -252 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +197 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +197 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 + | +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:264:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:148:37 | -264 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +148 | fn write_bytes(output: &mut StringWriter, bytes: &[u8]) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +148 | fn write_bytes(output: &mut dyn StringWriter, bytes: &[u8]) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:61:25 + | +61 | pub fn new() -> Box { Box::new(UTF8Encoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +61 | pub fn new() -> Box { Box::new(UTF8Encoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:89:25 + | +89 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +89 | pub fn new() -> Box { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 + | +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:276:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -276 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:288:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -288 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:311:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -311 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:323:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -323 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:85:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:36:37 | -85 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +36 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8) { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +36 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8) { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:342:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:48:37 + | +48 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +48 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8) { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -342 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:656:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -656 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:667:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -667 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:680:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:703:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -703 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:716:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:777:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:786:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:795:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -795 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:828:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -828 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:837:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -837 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:887:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:895:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:949:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:992:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -992 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1003:16 - | -1003 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1024:16 - | -1024 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1098:16 - | -1098 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1108:16 - | -1108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:30:34 + | +30 | fn raw_encoder(&self) -> Box { Windows949Encoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +30 | fn raw_encoder(&self) -> Box { Windows949Encoder::new() } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:357:20 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -357 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:869:20 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libdbus_sys CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2 CARGO_PKG_AUTHORS='David Henningsson ' CARGO_PKG_DESCRIPTION='FFI bindings to libdbus.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libdbus-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/diwic/dbus-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/libdbus-sys-f9179ece28022c73/out rustc --crate-name libdbus_sys --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b147454d94c85017 -C extra-filename=-b147454d94c85017 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn -L native=/usr/lib/x86_64-linux-gnu -l dbus-1` +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -869 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:904:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -904 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:958:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -958 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1128:16 - | -1128 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1137:16 - | -1137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1148:16 - | -1148 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1162:16 - | -1162 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1172:16 - | -1172 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1193:16 - | -1193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1200:16 - | -1200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1209:16 - | -1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1216:16 - | -1216 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1224:16 - | -1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1232:16 - | -1232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1241:16 - | -1241 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1250:16 - | -1250 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1257:16 - | -1257 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1264:16 - | -1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1277:16 - | -1277 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1289:16 - | -1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1297:16 - | -1297 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:16:16 - | -16 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:17:20 - | -17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 - | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:5:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -5 | / ast_enum_of_structs! { -6 | | /// A pattern in a local binding, function signature, match expression, or -7 | | /// various other places. -8 | | /// -... | -97 | | } -98 | | } - | |_- in this macro invocation +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:104:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:119:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:136:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:147:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:158:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:176:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -176 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:188:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:201:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:214:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:225:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:237:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:251:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:263:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:275:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:288:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:302:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -302 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:94:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:31:34 | -94 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +31 | fn raw_decoder(&self) -> Box { Windows949Decoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +31 | fn raw_decoder(&self) -> Box { Windows949Decoder::new() } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:318:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:43:32 + | +43 | fn from_self(&self) -> Box { Windows949Encoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +43 | fn from_self(&self) -> Box { Windows949Encoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:46:54 + | +46 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +46 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:67:44 + | +67 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +67 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:85:32 + | +85 | fn from_self(&self) -> Box { Windows949Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +85 | fn from_self(&self) -> Box { Windows949Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:88:55 + | +88 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +88 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:94:43 + | +94 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +94 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:39:25 + | +39 | pub fn new() -> Box { Box::new(Windows949Encoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +39 | pub fn new() -> Box { Box::new(Windows949Encoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:79:25 + | +79 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +79 | pub fn new() -> Box { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:769:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -769 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - Compiling portable-atomic v1.4.3 -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:777:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Portable atomic types including support for 128-bit atomics, atomic float, etc. -' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=portable-atomic CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/portable-atomic' CARGO_PKG_RUST_VERSION=1.34 CARGO_PKG_VERSION=1.4.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="fallback"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("critical-section", "default", "disable-fiq", "fallback", "float", "require-cas", "s-mode", "serde", "std", "unsafe-assume-single-core"))' -C metadata=a31a17a1f7da5713 -C extra-filename=-a31a17a1f7da5713 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/portable-atomic-a31a17a1f7da5713 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:791:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -791 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:807:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -807 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:816:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:826:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -826 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:834:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -834 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:844:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:853:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -853 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:863:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -863 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:871:16 + Compiling syn v2.0.77 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:879:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:889:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:899:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -899 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:907:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:916:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:9:16 - | -9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:35:16 - | -35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:67:16 - | -67 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:105:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -105 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:130:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -130 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:144:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -144 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:157:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -157 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:171:16 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/syn-6ef47fb0d689d274/out rustc --crate-name syn --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=eff1cd4b3de861f3 -C extra-filename=-eff1cd4b3de861f3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rmeta --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rmeta --extern unicode_ident=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libunicode_ident-b7a8f58fd040f6e2.rmeta --cap-lints warn --cfg syn_disable_nightly_tests` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-2.0.77 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.0.77 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=77 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-2.0.77 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name syn --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-2.0.77/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="visit-mut"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "visit", "visit-mut"))' -C metadata=5b2fc0e34118f35c -C extra-filename=-5b2fc0e34118f35c --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rmeta --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rmeta --extern unicode_ident=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libunicode_ident-b7a8f58fd040f6e2.rmeta --cap-lints warn` +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:35:34 + | +35 | fn raw_encoder(&self) -> Box { EUCJPEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +35 | fn raw_encoder(&self) -> Box { EUCJPEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:36:34 + | +36 | fn raw_decoder(&self) -> Box { EUCJP0212Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +36 | fn raw_decoder(&self) -> Box { EUCJP0212Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:48:32 + | +48 | fn from_self(&self) -> Box { EUCJPEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +48 | fn from_self(&self) -> Box { EUCJPEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:51:54 + | +51 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +51 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:81:44 + | +81 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +81 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:99:32 + | +99 | fn from_self(&self) -> Box { EUCJP0212Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +99 | fn from_self(&self) -> Box { EUCJP0212Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:102:55 | -171 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +102 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +102 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:108:43 + | +108 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +108 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:455:34 + | +455 | fn raw_encoder(&self) -> Box { Windows31JEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +455 | fn raw_encoder(&self) -> Box { Windows31JEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:456:34 + | +456 | fn raw_decoder(&self) -> Box { Windows31JDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +456 | fn raw_decoder(&self) -> Box { Windows31JDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:468:32 + | +468 | fn from_self(&self) -> Box { Windows31JEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +468 | fn from_self(&self) -> Box { Windows31JEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:471:54 + | +471 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +471 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:503:44 + | +503 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +503 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 + | +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:201:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -201 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:218:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -218 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:225:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:358:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:385:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:397:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -397 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:430:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:442:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:505:20 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -505 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:569:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:591:20 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -591 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:693:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:521:32 | -693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +521 | fn from_self(&self) -> Box { Windows31JDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +521 | fn from_self(&self) -> Box { Windows31JDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:524:55 + | +524 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +524 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:530:43 + | +530 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +530 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:777:34 + | +777 | fn raw_encoder(&self) -> Box { ISO2022JPEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +777 | fn raw_encoder(&self) -> Box { ISO2022JPEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:778:34 + | +778 | fn raw_decoder(&self) -> Box { ISO2022JPDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +778 | fn raw_decoder(&self) -> Box { ISO2022JPDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:799:32 + | +799 | fn from_self(&self) -> Box { ISO2022JPEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +799 | fn from_self(&self) -> Box { ISO2022JPEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:802:54 + | +802 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +802 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:847:44 + | +847 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +847 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:865:32 + | +865 | fn from_self(&self) -> Box { ISO2022JPDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +865 | fn from_self(&self) -> Box { ISO2022JPDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:868:55 + | +868 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +868 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:874:43 + | +874 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +874 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:44:25 + | +44 | pub fn new() -> Box { Box::new(EUCJPEncoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +44 | pub fn new() -> Box { Box::new(EUCJPEncoder) } + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 + | +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:701:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -701 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:709:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -709 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:724:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -724 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:752:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -752 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:793:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -793 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:802:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:93:25 + | +93 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +93 | pub fn new() -> Box { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -802 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:811:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -811 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:371:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1012:12 - | -1012 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 + | +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_const_vec_new` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:54:15 - | -54 | #[cfg(not(syn_no_const_vec_new))] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:464:25 + | +464 | pub fn new() -> Box { Box::new(Windows31JEncoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +464 | pub fn new() -> Box { Box::new(Windows31JEncoder) } + | +++ -warning: unexpected `cfg` condition name: `syn_no_const_vec_new` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:63:11 - | -63 | #[cfg(syn_no_const_vec_new)] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hashbrown CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='A Rust port of Google'\''s SwissTable hash map' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hashbrown CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/hashbrown' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.14.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name hashbrown --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="ahash"' --cfg 'feature="allocator-api2"' --cfg 'feature="default"' --cfg 'feature="inline-more"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("ahash", "allocator-api2", "compiler_builtins", "core", "default", "equivalent", "inline-more", "raw", "rayon", "rustc-internal-api", "serde"))' -C metadata=7b2d7b21d153adf6 -C extra-filename=-7b2d7b21d153adf6 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern ahash=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libahash-5a86a0ebaa333f7b.rmeta --extern allocator_api2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/liballocator_api2-82e99f9e607a1ccc.rmeta --cap-lints warn` +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:515:25 + | +515 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +515 | pub fn new() -> Box { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:267:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:795:25 | -267 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +795 | pub fn new() -> Box { Box::new(ISO2022JPEncoder { st: ASCII }) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +795 | pub fn new() -> Box { Box::new(ISO2022JPEncoder { st: ASCII }) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:859:25 + | +859 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +859 | pub fn new() -> Box { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 + | +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:288:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:325:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - Compiling atomic-waker v1.1.2 -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:346:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1060:16 - | -1060 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 + | +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1071:16 - | -1071 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 + | +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:68:12 - | -68 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 + | +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:100:12 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -100 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_macro_input.rs:107:12 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -107 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=atomic_waker CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2 CARGO_PKG_AUTHORS='Stjepan Glavina :Contributors to futures-rs' CARGO_PKG_DESCRIPTION='A synchronization primitive for task wakeup' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=atomic-waker CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/atomic-waker' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.1.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name atomic_waker --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0428afc57b07addd -C extra-filename=-0428afc57b07addd --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:7:12 - | -7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 + | +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:17:12 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 + | +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 + | +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 + | +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 + | +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 + | +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 + | +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 + | +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 + | +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 + | +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 + | +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 + | +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:178:32 + | +178 | fn from_self(&self) -> Box { GB18030Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +178 | fn from_self(&self) -> Box { GB18030Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:181:55 + | +181 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +181 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:187:43 + | +187 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +187 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:480:34 + | +480 | fn raw_encoder(&self) -> Box { HZEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +480 | fn raw_encoder(&self) -> Box { HZEncoder::new() } + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 + | +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 + | +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 + | +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 + | +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 + | +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 + | +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 + | +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 + | +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 + | +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 + | +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 + | +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:481:34 + | +481 | fn raw_decoder(&self) -> Box { HZDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +481 | fn raw_decoder(&self) -> Box { HZDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:495:32 + | +495 | fn from_self(&self) -> Box { HZEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +495 | fn from_self(&self) -> Box { HZEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:498:54 + | +498 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +498 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:542:44 + | +542 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +542 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:560:32 + | +560 | fn from_self(&self) -> Box { HZDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +560 | fn from_self(&self) -> Box { HZDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:563:55 + | +563 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +563 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:569:43 + | +569 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +569 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:172:25 + | +172 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +172 | pub fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:491:25 + | +491 | pub fn new() -> Box { Box::new(HZEncoder { escaped: false }) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +491 | pub fn new() -> Box { Box::new(HZEncoder { escaped: false }) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:554:25 + | +554 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +554 | pub fn new() -> Box { + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 + | +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 + | +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 + | +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 + | +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 + | +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 + | +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 + | +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 + | +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 + | +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 + | +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 + | +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 + | +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 + | +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 + | +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 + | +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 + | +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 + | +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 + | +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 + | +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 + | +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 + | +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 + | +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:33:34 | -17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +33 | fn raw_encoder(&self) -> Box { BigFive2003Encoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +33 | fn raw_encoder(&self) -> Box { BigFive2003Encoder::new() } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:29:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:34:34 | -29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +34 | fn raw_decoder(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +34 | fn raw_decoder(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:43:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:46:32 | -43 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +46 | fn from_self(&self) -> Box { BigFive2003Encoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +46 | fn from_self(&self) -> Box { BigFive2003Encoder::new() } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:46:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:49:54 | -46 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +49 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +49 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:53:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:73:44 | -53 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +73 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +73 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:66:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:91:32 | -66 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +91 | fn from_self(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +91 | fn from_self(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:94:55 + | +94 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +94 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:100:43 + | +100 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +100 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:42:25 + | +42 | pub fn new() -> Box { Box::new(BigFive2003Encoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +42 | pub fn new() -> Box { Box::new(BigFive2003Encoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:85:25 + | +85 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +85 | pub fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/whatwg.rs:18:34 + | +18 | fn raw_encoder(&self) -> Box { codec::utf_8::UTF8Encoding.raw_encoder() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +18 | fn raw_encoder(&self) -> Box { codec::utf_8::UTF8Encoding.raw_encoder() } + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 + | +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 + | +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 + | +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 + | +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 + | +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 + | +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 + | +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 + | +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 + | +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:15:46 + | +15 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:77:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/whatwg.rs:19:34 | -77 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +19 | fn raw_decoder(&self) -> Box { codec::error::ErrorEncoding.raw_decoder() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +19 | fn raw_decoder(&self) -> Box { codec::error::ErrorEncoding.raw_decoder() } + | +++ + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:19:11 + | +19 | #[cfg(not(portable_atomic_no_outline_atomics))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:80:12 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/x86_64.rs:3:46 + | +3 | #![cfg_attr(any(not(target_feature = "sse"), portable_atomic_sanitize_thread), allow(dead_code))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:24:11 | -80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +24 | #[cfg(not(portable_atomic_no_asm))] + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:87:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:42:15 | -87 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +42 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:98:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:67:44 | -98 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +67 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:108:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:127:15 | -108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +127 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:120:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:149:15 | -120 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +149 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:135:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:185:40 | -135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +185 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:146:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:186:9 | -146 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +186 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:157:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:262:44 | -157 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +262 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:168:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:365:44 | -168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +365 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:179:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:412:42 | -179 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +412 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:189:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:415:44 | -189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +415 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:202:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +616 | / atomic_rmw_cas_3! { +617 | | atomic_add_cmpxchg16b as atomic_add, +618 | | "mov rbx, rax", +619 | | "add rbx, rsi", +620 | | "mov rcx, rdx", +621 | | "adc rcx, r8", +622 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:282:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +616 | / atomic_rmw_cas_3! { +617 | | atomic_add_cmpxchg16b as atomic_add, +618 | | "mov rbx, rax", +619 | | "add rbx, rsi", +620 | | "mov rcx, rdx", +621 | | "adc rcx, r8", +622 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:293:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -293 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +623 | / atomic_rmw_cas_3! { +624 | | atomic_sub_cmpxchg16b as atomic_sub, +625 | | "mov rbx, rax", +626 | | "sub rbx, rsi", +627 | | "mov rcx, rdx", +628 | | "sbb rcx, r8", +629 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:305:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +623 | / atomic_rmw_cas_3! { +624 | | atomic_sub_cmpxchg16b as atomic_sub, +625 | | "mov rbx, rax", +626 | | "sub rbx, rsi", +627 | | "mov rcx, rdx", +628 | | "sbb rcx, r8", +629 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:317:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +630 | / atomic_rmw_cas_3! { +631 | | atomic_and_cmpxchg16b as atomic_and, +632 | | "mov rbx, rax", +633 | | "and rbx, rsi", +634 | | "mov rcx, rdx", +635 | | "and rcx, r8", +636 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:329:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -329 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +630 | / atomic_rmw_cas_3! { +631 | | atomic_and_cmpxchg16b as atomic_and, +632 | | "mov rbx, rax", +633 | | "and rbx, rsi", +634 | | "mov rcx, rdx", +635 | | "and rcx, r8", +636 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:341:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -341 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +637 | / atomic_rmw_cas_3! { +638 | | atomic_nand_cmpxchg16b as atomic_nand, +639 | | "mov rbx, rax", +640 | | "and rbx, rsi", +... | +644 | | "not rcx", +645 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:353:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -353 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +637 | / atomic_rmw_cas_3! { +638 | | atomic_nand_cmpxchg16b as atomic_nand, +639 | | "mov rbx, rax", +640 | | "and rbx, rsi", +... | +644 | | "not rcx", +645 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:364:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -364 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +646 | / atomic_rmw_cas_3! { +647 | | atomic_or_cmpxchg16b as atomic_or, +648 | | "mov rbx, rax", +649 | | "or rbx, rsi", +650 | | "mov rcx, rdx", +651 | | "or rcx, r8", +652 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:375:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -375 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +646 | / atomic_rmw_cas_3! { +647 | | atomic_or_cmpxchg16b as atomic_or, +648 | | "mov rbx, rax", +649 | | "or rbx, rsi", +650 | | "mov rcx, rdx", +651 | | "or rcx, r8", +652 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:387:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -387 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +653 | / atomic_rmw_cas_3! { +654 | | atomic_xor_cmpxchg16b as atomic_xor, +655 | | "mov rbx, rax", +656 | | "xor rbx, rsi", +657 | | "mov rcx, rdx", +658 | | "xor rcx, r8", +659 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:399:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -399 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +653 | / atomic_rmw_cas_3! { +654 | | atomic_xor_cmpxchg16b as atomic_xor, +655 | | "mov rbx, rax", +656 | | "xor rbx, rsi", +657 | | "mov rcx, rdx", +658 | | "xor rcx, r8", +659 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:411:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:557:50 | -411 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +557 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +661 | / atomic_rmw_cas_2! { +662 | | atomic_not_cmpxchg16b as atomic_not, +663 | | "mov rbx, rax", +664 | | "not rbx", +665 | | "mov rcx, rdx", +666 | | "not rcx", +667 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:428:12 +warning: `ahash` (lib) generated 66 warnings (66 duplicates) +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:560:52 | -428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +560 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +661 | / atomic_rmw_cas_2! { +662 | | atomic_not_cmpxchg16b as atomic_not, +663 | | "mov rbx, rax", +664 | | "not rbx", +665 | | "mov rcx, rdx", +666 | | "not rcx", +667 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:439:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:557:50 | -439 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +557 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +668 | / atomic_rmw_cas_2! { +669 | | atomic_neg_cmpxchg16b as atomic_neg, +670 | | "mov rbx, rax", +671 | | "neg rbx", +672 | | "mov rcx, 0", +673 | | "sbb rcx, rdx", +674 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:451:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:560:52 | -451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +560 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +668 | / atomic_rmw_cas_2! { +669 | | atomic_neg_cmpxchg16b as atomic_neg, +670 | | "mov rbx, rax", +671 | | "neg rbx", +672 | | "mov rcx, 0", +673 | | "sbb rcx, rdx", +674 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:466:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -466 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +676 | / atomic_rmw_cas_3! { +677 | | atomic_max_cmpxchg16b as atomic_max, +678 | | "cmp rsi, rax", +679 | | "mov rcx, r8", +... | +684 | | "cmovl rbx, rax", +685 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:477:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +676 | / atomic_rmw_cas_3! { +677 | | atomic_max_cmpxchg16b as atomic_max, +678 | | "cmp rsi, rax", +679 | | "mov rcx, r8", +... | +684 | | "cmovl rbx, rax", +685 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:490:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -490 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +686 | / atomic_rmw_cas_3! { +687 | | atomic_umax_cmpxchg16b as atomic_umax, +688 | | "cmp rsi, rax", +689 | | "mov rcx, r8", +... | +694 | | "cmovb rbx, rax", +695 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:502:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -502 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +686 | / atomic_rmw_cas_3! { +687 | | atomic_umax_cmpxchg16b as atomic_umax, +688 | | "cmp rsi, rax", +689 | | "mov rcx, r8", +... | +694 | | "cmovb rbx, rax", +695 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:515:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +696 | / atomic_rmw_cas_3! { +697 | | atomic_min_cmpxchg16b as atomic_min, +698 | | "cmp rsi, rax", +699 | | "mov rcx, r8", +... | +704 | | "cmovge rbx, rax", +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:525:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -525 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +696 | / atomic_rmw_cas_3! { +697 | | atomic_min_cmpxchg16b as atomic_min, +698 | | "cmp rsi, rax", +699 | | "mov rcx, r8", +... | +704 | | "cmovge rbx, rax", +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:537:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -537 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +706 | / atomic_rmw_cas_3! { +707 | | atomic_umin_cmpxchg16b as atomic_umin, +708 | | "cmp rsi, rax", +709 | | "mov rcx, r8", +... | +714 | | "cmovae rbx, rax", +715 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:547:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +706 | / atomic_rmw_cas_3! { +707 | | atomic_umin_cmpxchg16b as atomic_umin, +708 | | "cmp rsi, rax", +709 | | "mov rcx, r8", +... | +714 | | "cmovae rbx, rax", +715 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:560:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -560 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +757 | / atomic_rmw_with_ifunc! { +758 | | unsafe fn atomic_swap(dst: *mut u128, val: u128) -> u128; +759 | | cmpxchg16b = atomic_swap_cmpxchg16b; +760 | | fallback = atomic_swap_seqcst; +761 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:575:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -575 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +762 | / atomic_rmw_with_ifunc! { +763 | | unsafe fn atomic_add(dst: *mut u128, val: u128) -> u128; +764 | | cmpxchg16b = atomic_add_cmpxchg16b; +765 | | fallback = atomic_add_seqcst; +766 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:586:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -586 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +767 | / atomic_rmw_with_ifunc! { +768 | | unsafe fn atomic_sub(dst: *mut u128, val: u128) -> u128; +769 | | cmpxchg16b = atomic_sub_cmpxchg16b; +770 | | fallback = atomic_sub_seqcst; +771 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:597:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +772 | / atomic_rmw_with_ifunc! { +773 | | unsafe fn atomic_and(dst: *mut u128, val: u128) -> u128; +774 | | cmpxchg16b = atomic_and_cmpxchg16b; +775 | | fallback = atomic_and_seqcst; +776 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:609:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -609 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +777 | / atomic_rmw_with_ifunc! { +778 | | unsafe fn atomic_nand(dst: *mut u128, val: u128) -> u128; +779 | | cmpxchg16b = atomic_nand_cmpxchg16b; +780 | | fallback = atomic_nand_seqcst; +781 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:622:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +782 | / atomic_rmw_with_ifunc! { +783 | | unsafe fn atomic_or(dst: *mut u128, val: u128) -> u128; +784 | | cmpxchg16b = atomic_or_cmpxchg16b; +785 | | fallback = atomic_or_seqcst; +786 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:635:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -635 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +787 | / atomic_rmw_with_ifunc! { +788 | | unsafe fn atomic_xor(dst: *mut u128, val: u128) -> u128; +789 | | cmpxchg16b = atomic_xor_cmpxchg16b; +790 | | fallback = atomic_xor_seqcst; +791 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:646:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -646 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +792 | / atomic_rmw_with_ifunc! { +793 | | unsafe fn atomic_max(dst: *mut u128, val: u128) -> u128; +794 | | cmpxchg16b = atomic_max_cmpxchg16b; +795 | | fallback = atomic_max_seqcst; +796 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:660:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +797 | / atomic_rmw_with_ifunc! { +798 | | unsafe fn atomic_umax(dst: *mut u128, val: u128) -> u128; +799 | | cmpxchg16b = atomic_umax_cmpxchg16b; +800 | | fallback = atomic_umax_seqcst; +801 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:671:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -671 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +802 | / atomic_rmw_with_ifunc! { +803 | | unsafe fn atomic_min(dst: *mut u128, val: u128) -> u128; +804 | | cmpxchg16b = atomic_min_cmpxchg16b; +805 | | fallback = atomic_min_seqcst; +806 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:682:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -682 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +807 | / atomic_rmw_with_ifunc! { +808 | | unsafe fn atomic_umin(dst: *mut u128, val: u128) -> u128; +809 | | cmpxchg16b = atomic_umin_cmpxchg16b; +810 | | fallback = atomic_umin_seqcst; +811 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:693:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +812 | / atomic_rmw_with_ifunc! { +813 | | unsafe fn atomic_not(dst: *mut u128) -> u128; +814 | | cmpxchg16b = atomic_not_cmpxchg16b; +815 | | fallback = atomic_not_seqcst; +816 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:705:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -705 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +817 | / atomic_rmw_with_ifunc! { +818 | | unsafe fn atomic_neg(dst: *mut u128) -> u128; +819 | | cmpxchg16b = atomic_neg_cmpxchg16b; +820 | | fallback = atomic_neg_seqcst; +821 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:716:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/x86_64.rs:12:11 + | +12 | #[cfg(not(portable_atomic_no_asm))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_test_outline_atomics_detect_false` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/common.rs:39:14 + | +39 | if !cfg!(portable_atomic_test_outline_atomics_detect_false) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_test_outline_atomics_detect_false)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_test_outline_atomics_detect_false)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/common.rs:79:48 + | +79 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 + | +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +73 | debug_assert_cmpxchg16b!(); + | -------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +133 | debug_assert_vmovdqa_atomic!(); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `debug_assert_vmovdqa_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:727:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +155 | debug_assert_vmovdqa_atomic!(); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `debug_assert_vmovdqa_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:740:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:236:44 | -740 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +236 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:751:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:237:13 | -751 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +237 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:764:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:246:44 | -764 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +246 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:776:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:247:13 | -776 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +247 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:788:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 | -788 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +197 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +252 | / load_store_detect! { +253 | | vmovdqa = atomic_load_vmovdqa +254 | | cmpxchg16b = atomic_load_cmpxchg16b +255 | | // Use SeqCst because cmpxchg16b and atomic load by vmovdqa is always SeqCst. +256 | | fallback = atomic_load_seqcst +257 | | } + | |_____________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:799:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 | -799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +252 | / load_store_detect! { +253 | | vmovdqa = atomic_load_vmovdqa +254 | | cmpxchg16b = atomic_load_cmpxchg16b +255 | | // Use SeqCst because cmpxchg16b and atomic load by vmovdqa is always SeqCst. +256 | | fallback = atomic_load_seqcst +257 | | } + | |_____________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:809:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -809 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +268 | debug_assert_cmpxchg16b!(); + | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:819:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:314:44 | -819 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +314 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:830:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:315:13 | -830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +315 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:840:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:325:44 | -840 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +325 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:855:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:326:13 | -855 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +326 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:867:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 | -867 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +197 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +344 | / load_store_detect! { +345 | | vmovdqa = atomic_store_vmovdqa_non_seqcst +346 | | cmpxchg16b = atomic_store_cmpxchg16b +347 | | fallback = atomic_store_non_seqcst +348 | | } + | |_____________________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:878:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 | -878 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +344 | / load_store_detect! { +345 | | vmovdqa = atomic_store_vmovdqa_non_seqcst +346 | | cmpxchg16b = atomic_store_cmpxchg16b +347 | | fallback = atomic_store_non_seqcst +348 | | } + | |_____________________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:894:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 | -894 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +197 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +353 | / load_store_detect! { +354 | | vmovdqa = atomic_store_vmovdqa_seqcst +355 | | cmpxchg16b = atomic_store_cmpxchg16b +356 | | fallback = atomic_store_seqcst +357 | | } + | |_____________________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:907:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 | -907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +353 | / load_store_detect! { +354 | | vmovdqa = atomic_store_vmovdqa_seqcst +355 | | cmpxchg16b = atomic_store_cmpxchg16b +356 | | fallback = atomic_store_seqcst +357 | | } + | |_____________________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:920:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:384:46 | -920 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +384 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:930:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:389:50 | -930 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +389 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:941:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -941 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | debug_assert_cmpxchg16b!(); + | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:953:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -953 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +616 | / atomic_rmw_cas_3! { +617 | | atomic_add_cmpxchg16b as atomic_add, +618 | | "mov rbx, rax", +619 | | "add rbx, rsi", +620 | | "mov rcx, rdx", +621 | | "adc rcx, r8", +622 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:968:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +623 | / atomic_rmw_cas_3! { +624 | | atomic_sub_cmpxchg16b as atomic_sub, +625 | | "mov rbx, rax", +626 | | "sub rbx, rsi", +627 | | "mov rcx, rdx", +628 | | "sbb rcx, r8", +629 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:986:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -986 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +630 | / atomic_rmw_cas_3! { +631 | | atomic_and_cmpxchg16b as atomic_and, +632 | | "mov rbx, rax", +633 | | "and rbx, rsi", +634 | | "mov rcx, rdx", +635 | | "and rcx, r8", +636 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:997:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -997 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +637 | / atomic_rmw_cas_3! { +638 | | atomic_nand_cmpxchg16b as atomic_nand, +639 | | "mov rbx, rax", +640 | | "and rbx, rsi", +... | +644 | | "not rcx", +645 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1010:12 - | -1010 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1027:12 - | -1027 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1037:12 - | -1037 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 + | +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +646 | / atomic_rmw_cas_3! { +647 | | atomic_or_cmpxchg16b as atomic_or, +648 | | "mov rbx, rax", +649 | | "or rbx, rsi", +650 | | "mov rcx, rdx", +651 | | "or rcx, r8", +652 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1064:12 - | -1064 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 + | +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +653 | / atomic_rmw_cas_3! { +654 | | atomic_xor_cmpxchg16b as atomic_xor, +655 | | "mov rbx, rax", +656 | | "xor rbx, rsi", +657 | | "mov rcx, rdx", +658 | | "xor rcx, r8", +659 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1081:12 - | -1081 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 + | +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +661 | / atomic_rmw_cas_2! { +662 | | atomic_not_cmpxchg16b as atomic_not, +663 | | "mov rbx, rax", +664 | | "not rbx", +665 | | "mov rcx, rdx", +666 | | "not rcx", +667 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1096:12 - | -1096 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 + | +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +668 | / atomic_rmw_cas_2! { +669 | | atomic_neg_cmpxchg16b as atomic_neg, +670 | | "mov rbx, rax", +671 | | "neg rbx", +672 | | "mov rcx, 0", +673 | | "sbb rcx, rdx", +674 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1111:12 - | -1111 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 + | +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +676 | / atomic_rmw_cas_3! { +677 | | atomic_max_cmpxchg16b as atomic_max, +678 | | "cmp rsi, rax", +679 | | "mov rcx, r8", +... | +684 | | "cmovl rbx, rax", +685 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1123:12 - | -1123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 + | +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +686 | / atomic_rmw_cas_3! { +687 | | atomic_umax_cmpxchg16b as atomic_umax, +688 | | "cmp rsi, rax", +689 | | "mov rcx, r8", +... | +694 | | "cmovb rbx, rax", +695 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1135:12 - | -1135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 + | +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +696 | / atomic_rmw_cas_3! { +697 | | atomic_min_cmpxchg16b as atomic_min, +698 | | "cmp rsi, rax", +699 | | "mov rcx, r8", +... | +704 | | "cmovge rbx, rax", +705 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1152:12 - | -1152 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 + | +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +706 | / atomic_rmw_cas_3! { +707 | | atomic_umin_cmpxchg16b as atomic_umin, +708 | | "cmp rsi, rax", +709 | | "mov rcx, r8", +... | +714 | | "cmovae rbx, rax", +715 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1164:12 - | -1164 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 + | +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +757 | / atomic_rmw_with_ifunc! { +758 | | unsafe fn atomic_swap(dst: *mut u128, val: u128) -> u128; +759 | | cmpxchg16b = atomic_swap_cmpxchg16b; +760 | | fallback = atomic_swap_seqcst; +761 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1177:12 - | -1177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 + | +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +762 | / atomic_rmw_with_ifunc! { +763 | | unsafe fn atomic_add(dst: *mut u128, val: u128) -> u128; +764 | | cmpxchg16b = atomic_add_cmpxchg16b; +765 | | fallback = atomic_add_seqcst; +766 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1191:12 - | -1191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 + | +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +767 | / atomic_rmw_with_ifunc! { +768 | | unsafe fn atomic_sub(dst: *mut u128, val: u128) -> u128; +769 | | cmpxchg16b = atomic_sub_cmpxchg16b; +770 | | fallback = atomic_sub_seqcst; +771 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1209:12 - | -1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 + | +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +772 | / atomic_rmw_with_ifunc! { +773 | | unsafe fn atomic_and(dst: *mut u128, val: u128) -> u128; +774 | | cmpxchg16b = atomic_and_cmpxchg16b; +775 | | fallback = atomic_and_seqcst; +776 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1224:12 - | -1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 + | +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +777 | / atomic_rmw_with_ifunc! { +778 | | unsafe fn atomic_nand(dst: *mut u128, val: u128) -> u128; +779 | | cmpxchg16b = atomic_nand_cmpxchg16b; +780 | | fallback = atomic_nand_seqcst; +781 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1243:12 - | -1243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 + | +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +782 | / atomic_rmw_with_ifunc! { +783 | | unsafe fn atomic_or(dst: *mut u128, val: u128) -> u128; +784 | | cmpxchg16b = atomic_or_cmpxchg16b; +785 | | fallback = atomic_or_seqcst; +786 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1259:12 - | -1259 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 + | +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +787 | / atomic_rmw_with_ifunc! { +788 | | unsafe fn atomic_xor(dst: *mut u128, val: u128) -> u128; +789 | | cmpxchg16b = atomic_xor_cmpxchg16b; +790 | | fallback = atomic_xor_seqcst; +791 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1275:12 - | -1275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 + | +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +792 | / atomic_rmw_with_ifunc! { +793 | | unsafe fn atomic_max(dst: *mut u128, val: u128) -> u128; +794 | | cmpxchg16b = atomic_max_cmpxchg16b; +795 | | fallback = atomic_max_seqcst; +796 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1289:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 + | +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +797 | / atomic_rmw_with_ifunc! { +798 | | unsafe fn atomic_umax(dst: *mut u128, val: u128) -> u128; +799 | | cmpxchg16b = atomic_umax_cmpxchg16b; +800 | | fallback = atomic_umax_seqcst; +801 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 + | +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +802 | / atomic_rmw_with_ifunc! { +803 | | unsafe fn atomic_min(dst: *mut u128, val: u128) -> u128; +804 | | cmpxchg16b = atomic_min_cmpxchg16b; +805 | | fallback = atomic_min_seqcst; +806 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 + | +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +807 | / atomic_rmw_with_ifunc! { +808 | | unsafe fn atomic_umin(dst: *mut u128, val: u128) -> u128; +809 | | cmpxchg16b = atomic_umin_cmpxchg16b; +810 | | fallback = atomic_umin_seqcst; +811 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) + + Compiling crossbeam-deque v0.8.5 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 + | +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +812 | / atomic_rmw_with_ifunc! { +813 | | unsafe fn atomic_not(dst: *mut u128) -> u128; +814 | | cmpxchg16b = atomic_not_cmpxchg16b; +815 | | fallback = atomic_not_seqcst; +816 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 + | +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +817 | / atomic_rmw_with_ifunc! { +818 | | unsafe fn atomic_neg(dst: *mut u128) -> u128; +819 | | cmpxchg16b = atomic_neg_cmpxchg16b; +820 | | fallback = atomic_neg_seqcst; +821 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:825:46 + | +825 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:830:50 + | +830 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:836:45 + | +836 | cfg!(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")); + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:43:47 + | +43 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 + | +838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); + | ---------------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:55:47 + | +55 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 + | +838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); + | ---------------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:75:47 + | +75 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 + | +838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); + | ---------------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:104:47 + | +104 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 + | +838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); + | ---------------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:43:47 + | +43 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 + | +839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); + | ------------------------------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:55:47 + | +55 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 + | +839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); + | ------------------------------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:75:47 + | +75 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 + | +839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); + | ------------------------------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:104:47 + | +104 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 + | +839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); + | ------------------------------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:15:11 + | +15 | #[cfg(not(portable_atomic_no_asm))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 + | +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +210 | atomic_bit_opts!(AtomicI16, i16, ":x", "word"); + | ---------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 + | +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +210 | atomic_bit_opts!(AtomicI16, i16, ":x", "word"); + | ---------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 + | +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +211 | atomic_bit_opts!(AtomicU16, u16, ":x", "word"); + | ---------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 + | +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +211 | atomic_bit_opts!(AtomicU16, u16, ":x", "word"); + | ---------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 + | +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +212 | atomic_bit_opts!(AtomicI32, i32, ":e", "dword"); + | ----------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 + | +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +212 | atomic_bit_opts!(AtomicI32, i32, ":e", "dword"); + | ----------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 + | +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +213 | atomic_bit_opts!(AtomicU32, u32, ":e", "dword"); + | ----------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 + | +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +213 | atomic_bit_opts!(AtomicU32, u32, ":e", "dword"); + | ----------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 + | +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +215 | atomic_bit_opts!(AtomicI64, i64, "", "qword"); + | --------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 + | +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +215 | atomic_bit_opts!(AtomicI64, i64, "", "qword"); + | --------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 + | +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +217 | atomic_bit_opts!(AtomicU64, u64, "", "qword"); + | --------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 + | +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +217 | atomic_bit_opts!(AtomicU64, u64, "", "qword"); + | --------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 + | +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +227 | atomic_bit_opts!(AtomicIsize, isize, "", "qword"); + | ------------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 + | +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +227 | atomic_bit_opts!(AtomicIsize, isize, "", "qword"); + | ------------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 + | +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +229 | atomic_bit_opts!(AtomicUsize, usize, "", "qword"); + | ------------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 + | +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +229 | atomic_bit_opts!(AtomicUsize, usize, "", "qword"); + | ------------------------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:400:12 + | +400 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(any(test, portable_atomic_no_atomic_64)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:402:9 + | +402 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:232:50 + | +232 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +410 | atomic!(AtomicI128, i128, 16); + | ----------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:255:50 + | +255 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +410 | atomic!(AtomicI128, i128, 16); + | ----------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:271:50 + | +271 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +410 | atomic!(AtomicI128, i128, 16); + | ----------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:293:50 + | +293 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +410 | atomic!(AtomicI128, i128, 16); + | ----------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:232:50 + | +232 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic!(AtomicU128, u128, 16); + | ----------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:255:50 + | +255 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic!(AtomicU128, u128, 16); + | ----------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:271:50 + | +271 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic!(AtomicU128, u128, 16); + | ----------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:293:50 + | +293 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic!(AtomicU128, u128, 16); + | ----------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:711:39 + | +711 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:739:39 + | +739 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:813:39 + | +813 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:881:39 + | +881 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1301:39 | -1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1301 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1303:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1327:29 | -1303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1327 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1313:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1538:39 | -1313 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1538 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1324:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1568:39 | -1324 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1568 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1339:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1633:39 | -1339 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1633 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1349:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1684:39 | -1349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1684 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1362:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1752:39 | -1362 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1752 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1374:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2281:29 | -1374 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2281 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1385:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1395:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1395 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1406:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1417:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1417 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1428:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1440:12 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=flate2 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/flate2-1.0.27 CARGO_PKG_AUTHORS='Alex Crichton :Josh Triplett ' CARGO_PKG_DESCRIPTION='DEFLATE compression and decompression exposed as Read/BufRead/Write streams. +Supports miniz_oxide and multiple zlib implementations. Supports zlib, gzip, +and raw deflate streams. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/flate2-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=flate2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/flate2-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.27 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/flate2-1.0.27 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name flate2 --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/flate2-1.0.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="any_impl"' --cfg 'feature="default"' --cfg 'feature="miniz_oxide"' --cfg 'feature="rust_backend"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("any_impl", "any_zlib", "default", "libz-sys", "miniz-sys", "miniz_oxide", "rust_backend", "zlib", "zlib-default"))' -C metadata=a784ce51a9402f8e -C extra-filename=-a784ce51a9402f8e --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crc32fast=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrc32fast-60d43cd22a60e59f.rmeta --extern miniz_oxide=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libminiz_oxide-e827ef3190e6f78c.rmeta --cap-lints warn` +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1440 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1450:12 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam_deque CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-deque-0.8.5 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Concurrent work-stealing deque' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-deque' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-deque CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=0.8.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-deque-0.8.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crossbeam_deque --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-deque-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=6b5fec0b4c870c19 -C extra-filename=-6b5fec0b4c870c19 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_epoch=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_epoch-381b7520af1e11f6.rmeta --extern crossbeam_utils=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-3a14caad9a6e33c2.rmeta --cap-lints warn` +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1450 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1461:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1461 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1487:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1487 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1498:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1498 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1511:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1511 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1521:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1521 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1531:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1542:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1542 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1553:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1553 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1565:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1577:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1577 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1587:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1587 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1598:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1598 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1611:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1611 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1622:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1633:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1633 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1645:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1645 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1655:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1665:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1665 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1678:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: `event-listener` (lib) generated 6 warnings -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:26:11 - | -26 | #[cfg(not(feature = "portable-atomic"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition - | - = note: no expected values for `feature` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:28:7 - | -28 | #[cfg(feature = "portable-atomic")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition - | - = note: no expected values for `feature` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1688:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1688 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1699:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1710:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1710 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1722:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1735:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1735 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1738:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1738 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1745:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1757:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1757 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1767:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1767 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1786:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1798:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1798 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1810:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1810 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1813:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1813 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1820:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1820 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1835:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1835 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1850:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1850 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1861:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1873:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1889:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1914:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1926:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1926 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1942:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1952:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1952 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - Compiling async-lock v3.4.0 -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1962:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1962 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1971:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1978:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1978 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1987:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2001:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2011:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -2011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2021:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -2021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2031:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -2031 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2043:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -2043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2055:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -2055 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2065:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -2065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2075:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -2075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2085:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -2085 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2088:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -2088 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2095:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -2095 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2104:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -2104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2114:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -2114 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2123:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -2123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2134:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -2134 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2145:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -2145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2158:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -2158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2168:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -2168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2180:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -2180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2189:12 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:14:5 + | +14 | feature = "nightly", + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:39:13 + | +39 | #![cfg_attr(feature = "nightly", warn(fuzzy_provenance_casts))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:40:13 + | +40 | #![cfg_attr(feature = "nightly", allow(internal_features))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:49:7 + | +49 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/macros.rs:59:7 + | +59 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/macros.rs:65:11 + | +65 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:53:11 + | +53 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:55:11 + | +55 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:57:7 + | +57 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3549:7 | -2189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3549 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2198:12 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3661:7 | -2198 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3661 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2210:12 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3678:11 | -2210 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3678 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2222:12 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:4304:7 | -2222 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +4304 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2232:12 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:4319:11 | -2232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +4319 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:276:23 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:7:7 + | +7 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:28:15 + | +28 | #[cfg(all(not(feature = "nightly"), feature = "allocator-api2"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:51:15 + | +51 | #[cfg(not(any(feature = "nightly", feature = "allocator-api2")))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:944:32 | -276 | #[cfg(any(syn_no_non_exhaustive, not(feature = "full")))] - | ^^^^^^^^^^^^^^^^^^^^^ +944 | #[cfg(any(feature = "raw", feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:849:19 +warning: unexpected `cfg` condition value: `rkyv` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/external_trait_impls/mod.rs:3:7 + | +3 | #[cfg(feature = "rkyv")] + | ^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `rkyv` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:242:11 | -849 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +242 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:962:19 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:255:7 | -962 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +255 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1058:19 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6517:11 | -1058 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +6517 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1481:19 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6523:11 | -1481 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +6523 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1829:19 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6591:11 | -1829 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +6591 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1908:19 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6597:11 | -1908 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +6597 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unused import: `crate::gen::*` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:787:9 - | -787 | pub use crate::gen::*; - | ^^^^^^^^^^^^^ - | - = note: `#[warn(unused_imports)]` on by default +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6651:11 + | +6651 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1065:12 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6657:11 | -1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +6657 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1072:12 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1359:11 | -1072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +1359 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1083:12 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1365:11 | -1083 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +1365 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1090:12 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1383:11 | -1090 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +1383 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1100:12 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1389:11 | -1100 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +1389 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1116:12 + Compiling event-listener v5.3.1 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=event_listener CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1 CARGO_PKG_AUTHORS='Stjepan Glavina :John Nunley ' CARGO_PKG_DESCRIPTION='Notify async tasks or threads' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=event-listener CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/event-listener' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=5.3.1 CARGO_PKG_VERSION_MAJOR=5 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name event_listener --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=unexpected_cfgs --cfg 'feature="default"' --cfg 'feature="parking"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "parking", "std"))' -C metadata=263efb7273773b0d -C extra-filename=-263efb7273773b0d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern concurrent_queue=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libconcurrent_queue-b01dd4dbfff2785b.rmeta --extern parking=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libparking-d3936064bc4cce55.rmeta --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --cap-lints warn` +warning: `concurrent-queue` (lib) generated 13 warnings +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:119:45 + | +119 | let write_two_bytes = |output: &mut ByteWriter, msb: u8, lsb: u8| + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +119 | let write_two_bytes = |output: &mut dyn ByteWriter, msb: u8, lsb: u8| + | +++ + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/notify.rs:578:80 + | +578 | #[cfg(all(any(target_arch = "x86", target_arch = "x86_64"), not(miri), not(loom)))] + | ^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: requested on the command line with `-W unexpected-cfgs` + +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1328:15 | -1116 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +1328 | #[cfg(not(feature = "portable-atomic"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: expected values for `feature` are: `default`, `parking`, and `std` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1126:12 +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1330:15 | -1126 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +1330 | #[cfg(not(feature = "portable-atomic"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `parking`, and `std` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1333:11 + | +1333 | #[cfg(feature = "portable-atomic")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `parking`, and `std` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1335:11 + | +1335 | #[cfg(feature = "portable-atomic")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `parking`, and `std` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1340:65 + | +1340 | #[cfg(all(feature = "std", not(target_family = "wasm"), not(loom)))] + | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_lock CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async synchronization primitives' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-lock CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-lock' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=3.4.0 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_lock --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=unexpected_cfgs --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=bad715d0fd39b246 -C extra-filename=-bad715d0fd39b246 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern event_listener=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libevent_listener-263efb7273773b0d.rmeta --extern event_listener_strategy=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libevent_listener_strategy-0faadf60c43480a9.rmeta --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --cap-lints warn` -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/reserved.rs:29:12 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=proc_macro_error_attr CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4 CARGO_PKG_AUTHORS='CreepySkeleton ' CARGO_PKG_DESCRIPTION='Attribute macro for proc-macro-error crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro-error-attr CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://gitlab.com/CreepySkeleton/proc-macro-error' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-attr-27027b4390bac5b4/out rustc --crate-name proc_macro_error_attr --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=ded016ec85e3d668 -C extra-filename=-ded016ec85e3d668 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern proc_macro --cap-lints warn` +warning: unexpected `cfg` condition name: `always_assert_unwind` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs:86:11 | -29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +86 | #[cfg(not(always_assert_unwind))] + | ^^^^^^^^^^^^^^^^^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(always_assert_unwind)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(always_assert_unwind)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default - Compiling async-channel v2.3.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_channel CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-channel-2.3.1 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async multi-producer multi-consumer channel' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-channel CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-channel' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-channel-2.3.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_channel --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-channel-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=1e7272e980ec6a2f -C extra-filename=-1e7272e980ec6a2f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern concurrent_queue=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libconcurrent_queue-b01dd4dbfff2785b.rmeta --extern event_listener_strategy=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libevent_listener_strategy-0faadf60c43480a9.rmeta --extern futures_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-de7c42711834b06b.rmeta --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --cap-lints warn` -warning: trait `AssertSync` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:226:15 +warning: unexpected `cfg` condition name: `always_assert_unwind` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs:102:7 | -226 | trait AssertSync: Sync {} - | ^^^^^^^^^^ +102 | #[cfg(always_assert_unwind)] + | ^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(dead_code)]` on by default - - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hashbrown CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='A Rust port of Google'\''s SwissTable hash map' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hashbrown CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/hashbrown' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.14.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name hashbrown --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="ahash"' --cfg 'feature="allocator-api2"' --cfg 'feature="default"' --cfg 'feature="inline-more"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("ahash", "allocator-api2", "compiler_builtins", "core", "default", "equivalent", "inline-more", "raw", "rayon", "rustc-internal-api", "serde"))' -C metadata=7b2d7b21d153adf6 -C extra-filename=-7b2d7b21d153adf6 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern ahash=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libahash-5a86a0ebaa333f7b.rmeta --extern allocator_api2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/liballocator_api2-82e99f9e607a1ccc.rmeta --cap-lints warn` -warning: `allocator-api2` (lib) generated 93 warnings (93 duplicates) - Compiling pin-utils v0.1.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_utils CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pin-utils-0.1.0 CARGO_PKG_AUTHORS='Josef Brandl ' CARGO_PKG_DESCRIPTION='Utilities for pinning -' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/pin-utils' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pin-utils-0.1.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name pin_utils --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pin-utils-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=fa29f2f702ba10d4 -C extra-filename=-fa29f2f702ba10d4 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: `atomic-waker` (lib) generated 3 warnings - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=generic_array CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7 CARGO_PKG_AUTHORS='Bartłomiej Kamiński :Aaron Trent ' CARGO_PKG_DESCRIPTION='Generic types implementing functionality of arrays' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=generic-array CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/fizyk20/generic-array.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.14.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/generic-array-3aa7f939e04c4899/out rustc --crate-name generic_array --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="more_lengths"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("more_lengths", "serde", "zeroize"))' -C metadata=78cea460285b92ad -C extra-filename=-78cea460285b92ad --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern typenum=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtypenum-14650d9dcd4c99c5.rmeta --cap-lints warn --cfg relaxed_coherence` - Compiling thiserror v1.0.59 -warning: method `or` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/packed/vector.rs:92:15 - | -28 | pub(crate) trait Vector: - | ------ method in this trait -... -92 | unsafe fn or(self, vector2: Self) -> Self; - | ^^ - | - = note: `#[warn(dead_code)]` on by default - -warning: trait `U8` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:21:18 - | -21 | pub(crate) trait U8 { - | ^^ - -warning: method `low_u8` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:33:8 - | -31 | pub(crate) trait U16 { - | --- method in this trait -32 | fn as_usize(self) -> usize; -33 | fn low_u8(self) -> u8; - | ^^^^^^ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(always_assert_unwind)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(always_assert_unwind)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: methods `low_u8` and `high_u16` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:53:8 +warning: `crossbeam-epoch` (lib) generated 20 warnings +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:11:5 | -51 | pub(crate) trait U32 { - | --- methods in this trait -52 | fn as_usize(self) -> usize; -53 | fn low_u8(self) -> u8; - | ^^^^^^ -54 | fn low_u16(self) -> u16; -55 | fn high_u16(self) -> u16; - | ^^^^^^^^ - -warning: methods `low_u8`, `low_u16`, `low_u32`, and `high_u32` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:86:8 +11 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ | -84 | pub(crate) trait U64 { - | --- methods in this trait -85 | fn as_usize(self) -> usize; -86 | fn low_u8(self) -> u8; - | ^^^^^^ -87 | fn low_u16(self) -> u16; - | ^^^^^^^ -88 | fn low_u32(self) -> u32; - | ^^^^^^^ -89 | fn high_u32(self) -> u32; - | ^^^^^^^^ + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.59 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=59 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0ba47479c49a7553 -C extra-filename=-0ba47479c49a7553 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/thiserror-0ba47479c49a7553 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: methods `as_usize` and `to_bits` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:122:8 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:692:13 | -121 | pub(crate) trait I8 { - | -- methods in this trait -122 | fn as_usize(self) -> usize; - | ^^^^^^^^ -123 | fn to_bits(self) -> u8; - | ^^^^^^^ - -warning: associated items `as_usize` and `from_bits` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:149:8 +692 | #![cfg_attr(feature = "simd-accel", feature(core_intrinsics))] + | ^^^^^^^^^^^^^^^^^^^^^^ | -148 | pub(crate) trait I32 { - | --- associated items in this trait -149 | fn as_usize(self) -> usize; - | ^^^^^^^^ -150 | fn to_bits(self) -> u32; -151 | fn from_bits(n: u32) -> i32; - | ^^^^^^^^^ + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: associated items `as_usize` and `from_bits` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:176:8 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:703:5 | -175 | pub(crate) trait I64 { - | --- associated items in this trait -176 | fn as_usize(self) -> usize; - | ^^^^^^^^ -177 | fn to_bits(self) -> u64; -178 | fn from_bits(n: u64) -> i64; - | ^^^^^^^^^ - -warning: method `as_u16` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:204:8 +703 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ | -202 | pub(crate) trait Usize { - | ----- method in this trait -203 | fn as_u8(self) -> u8; -204 | fn as_u16(self) -> u16; - | ^^^^^^ + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: trait `Pointer` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:266:18 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:728:5 | -266 | pub(crate) trait Pointer { - | ^^^^^^^ - -warning: trait `PointerMut` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:276:18 +728 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ | -276 | pub(crate) trait PointerMut { - | ^^^^^^^^^^ + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: `typenum` (lib) generated 18 warnings - Compiling futures-task v0.3.30 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_task CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-task-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Tools for working with tasks. -' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-task CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-task-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_task --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-task-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "std", "unstable"))' -C metadata=58dbb8e354f9e21e -C extra-filename=-58dbb8e354f9e21e --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: trait `AssertKinds` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-channel-0.3.30/src/mpsc/mod.rs:130:7 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/macros.rs:689:16 | -130 | trait AssertKinds: Send + Sync + Clone {} - | ^^^^^^^^^^^ +689 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(dead_code)]` on by default - - Compiling bitflags v1.3.2 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-1.3.2 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. -' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.3.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-1.3.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name bitflags --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-1.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "default", "example_generated", "rustc-dep-of-std"))' -C metadata=55851af1c8164c3c -C extra-filename=-55851af1c8164c3c --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: `futures-channel` (lib) generated 1 warning -warning: unexpected `cfg` condition name: `relaxed_coherence` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:136:19 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/euc_jp.rs:77:5 | -136 | #[cfg(relaxed_coherence)] - | ^^^^^^^^^^^^^^^^^ -... -183 | / impl_from! { -184 | | 1 => ::typenum::U1, -185 | | 2 => ::typenum::U2, -186 | | 3 => ::typenum::U3, +77 | / euc_jp_decoder_functions!( +78 | | { +79 | | let trail_minus_offset = byte.wrapping_sub(0xA1); +80 | | // Fast-track Hiragana (60% according to Lunde) ... | -215 | | 32 => ::typenum::U32 -216 | | } - | |_- in this macro invocation +220 | | handle +221 | | ); + | |_____- in this macro invocation | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `euc_jp_decoder_function` which comes from the expansion of the macro `euc_jp_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `relaxed_coherence` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:158:23 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/macros.rs:364:16 | -158 | #[cfg(not(relaxed_coherence))] - | ^^^^^^^^^^^^^^^^^ -... -183 | / impl_from! { -184 | | 1 => ::typenum::U1, -185 | | 2 => ::typenum::U2, -186 | | 3 => ::typenum::U3, +364 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/gb18030.rs:111:5 + | +111 | / gb18030_decoder_functions!( +112 | | { +113 | | // If first is between 0x81 and 0xFE, inclusive, +114 | | // subtract offset 0x81. ... | -215 | | 32 => ::typenum::U32 -216 | | } - | |_- in this macro invocation +294 | | handle, +295 | | 'outermost); + | |___________________- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `gb18030_decoder_function` which comes from the expansion of the macro `gb18030_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4 CARGO_PKG_AUTHORS='CreepySkeleton ' CARGO_PKG_DESCRIPTION='Attribute macro for proc-macro-error crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro-error-attr CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://gitlab.com/CreepySkeleton/proc-macro-error' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-attr-27027b4390bac5b4/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-attr-682ff87bcdbd7b08/build-script-build` -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/lib.rs:116:11 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:377:5 | -116 | #[cfg(not(loom))] - | ^^^^ +377 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: requested on the command line with `-W unexpected-cfgs` -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/lib.rs:142:7 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:398:5 | -142 | #[cfg(loom)] - | ^^^^ +398 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/barrier.rs:27:29 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:229:12 + | +229 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cyclomatic_complexity))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: `crossbeam-utils` (lib) generated 43 warnings +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:606:12 + | +606 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:19:14 | -27 | const_if: #[cfg(not(loom))]; - | ^^^^ +19 | if #[cfg(feature = "simd-accel")] { + | ^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/mutex.rs:62:29 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:15:14 | -62 | const_if: #[cfg(not(loom))]; - | ^^^^ +15 | if #[cfg(feature = "simd-accel")] { + | ^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/once_cell.rs:10:11 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:72:15 | -10 | #[cfg(not(loom))] - | ^^^^ +72 | #[cfg(not(feature = "simd-accel"))] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/once_cell.rs:115:29 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:102:11 | -115 | const_if: #[cfg(not(loom))]; - | ^^^^ +102 | #[cfg(feature = "simd-accel")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `relaxed_coherence` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:136:19 - | -136 | #[cfg(relaxed_coherence)] - | ^^^^^^^^^^^^^^^^^ -... -219 | / impl_from! { -220 | | 33 => ::typenum::U33, -221 | | 34 => ::typenum::U34, -222 | | 35 => ::typenum::U35, -... | -268 | | 1024 => ::typenum::U1024 -269 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:25:5 + | +25 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/rwlock/raw.rs:48:29 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:35:14 | -48 | const_if: #[cfg(not(loom))]; - | ^^^^ +35 | if #[cfg(feature = "simd-accel")] { + | ^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `relaxed_coherence` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:158:23 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:881:18 | -158 | #[cfg(not(relaxed_coherence))] - | ^^^^^^^^^^^^^^^^^ -... -219 | / impl_from! { -220 | | 33 => ::typenum::U33, -221 | | 34 => ::typenum::U34, -222 | | 35 => ::typenum::U35, -... | -268 | | 1024 => ::typenum::U1024 -269 | | } - | |_- in this macro invocation +881 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "aarch64"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/rwlock.rs:59:29 - | -59 | const_if: #[cfg(not(loom))]; - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:909:25 + | +909 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/semaphore.rs:23:29 - | -23 | const_if: #[cfg(not(loom))]; - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:952:25 + | +952 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=clang_sys CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1 CARGO_PKG_AUTHORS='Kyle Mayes ' CARGO_PKG_DESCRIPTION='Rust bindings for libclang.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=clang-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/KyleMayes/clang-sys' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/clang-sys-5e76cec2852f6878/out rustc --crate-name clang_sys --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clang_3_5"' --cfg 'feature="clang_3_6"' --cfg 'feature="clang_3_7"' --cfg 'feature="clang_3_8"' --cfg 'feature="clang_3_9"' --cfg 'feature="clang_4_0"' --cfg 'feature="clang_5_0"' --cfg 'feature="clang_6_0"' --cfg 'feature="libloading"' --cfg 'feature="runtime"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clang_10_0", "clang_11_0", "clang_12_0", "clang_13_0", "clang_14_0", "clang_15_0", "clang_16_0", "clang_17_0", "clang_18_0", "clang_3_5", "clang_3_6", "clang_3_7", "clang_3_8", "clang_3_9", "clang_4_0", "clang_5_0", "clang_6_0", "clang_7_0", "clang_8_0", "clang_9_0", "libcpp", "libloading", "runtime", "static"))' -C metadata=a17df3abc9ff3010 -C extra-filename=-a17df3abc9ff3010 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern glob=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libglob-a5a1d1ff5f5ccab6.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/liblibc-233e42af12b7394d.rmeta --extern libloading=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/liblibloading-3d5f8f5d75def1a2.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_traits CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/num-traits-142449451e81069a/out rustc --crate-name num_traits --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "libm", "std"))' -C metadata=9a3abfa582a33233 -C extra-filename=-9a3abfa582a33233 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn --cfg has_total_cmp` - Compiling blocking v1.6.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=blocking CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/blocking-1.6.1 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='A thread pool for isolating blocking I/O in async programs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=blocking CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/blocking' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.6.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/blocking-1.6.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name blocking --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/blocking-1.6.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("tracing"))' -C metadata=65aa19c9bb34fd41 -C extra-filename=-65aa19c9bb34fd41 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_channel-1e7272e980ec6a2f.rmeta --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rmeta --extern atomic_waker=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libatomic_waker-0428afc57b07addd.rmeta --extern fastrand=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfastrand-0da850cb5bd85694.rmeta --extern futures_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-962abfa6b5727bd3.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --cap-lints warn` - Compiling libdbus-sys v0.2.2 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2 CARGO_PKG_AUTHORS='David Henningsson ' CARGO_PKG_DESCRIPTION='FFI bindings to libdbus.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libdbus-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/diwic/dbus-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=1a03c59a5c0fbb62 -C extra-filename=-1a03c59a5c0fbb62 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libdbus-sys-1a03c59a5c0fbb62 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern pkg_config=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libpkg_config-e498e5f41848ee65.rlib --cap-lints warn` -warning: unexpected `cfg` condition name: `has_total_cmp` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2305:19 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1214:18 | -2305 | #[cfg(has_total_cmp)] - | ^^^^^^^^^^^^^ -... -2325 | totalorder_impl!(f64, i64, u64, 64); - | ----------------------------------- in this macro invocation +1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `has_total_cmp` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2311:23 +warning: unexpected `cfg` condition value: `disabled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1214:68 | -2311 | #[cfg(not(has_total_cmp))] - | ^^^^^^^^^^^^^ -... -2325 | totalorder_impl!(f64, i64, u64, 64); - | ----------------------------------- in this macro invocation +1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` + = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `has_total_cmp` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2305:19 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1242:25 | -2305 | #[cfg(has_total_cmp)] - | ^^^^^^^^^^^^^ -... -2326 | totalorder_impl!(f32, i32, u32, 32); - | ----------------------------------- in this macro invocation +1242 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `has_total_cmp` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2311:23 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1375:20 | -2311 | #[cfg(not(has_total_cmp))] - | ^^^^^^^^^^^^^ -... -2326 | totalorder_impl!(f32, i32, u32, 32); - | ----------------------------------- in this macro invocation +1375 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unreachable pattern + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:135:17 + | +135 | _ => unreachable!() // XXX Rust issue #12483, this is redundant + | ^ + | + = note: `#[warn(unreachable_patterns)]` on by default + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1418:18 + | +1418 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"))))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1420:25 + | +1420 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) - Compiling flate2 v1.0.27 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=flate2 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/flate2-1.0.27 CARGO_PKG_AUTHORS='Alex Crichton :Josh Triplett ' CARGO_PKG_DESCRIPTION='DEFLATE compression and decompression exposed as Read/BufRead/Write streams. -Supports miniz_oxide and multiple zlib implementations. Supports zlib, gzip, -and raw deflate streams. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/flate2-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=flate2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/flate2-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.27 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/flate2-1.0.27 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name flate2 --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/flate2-1.0.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="any_impl"' --cfg 'feature="default"' --cfg 'feature="miniz_oxide"' --cfg 'feature="rust_backend"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("any_impl", "any_zlib", "default", "libz-sys", "miniz-sys", "miniz_oxide", "rust_backend", "zlib", "zlib-default"))' -C metadata=0598fce5db86aa67 -C extra-filename=-0598fce5db86aa67 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crc32fast=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libcrc32fast-5af660e0a22a6875.rmeta --extern miniz_oxide=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libminiz_oxide-1ce60741bc08e1da.rmeta --cap-lints warn` warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs:23:13 - | -23 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::unreadable_literal))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `clang_10_0`, `clang_11_0`, `clang_12_0`, `clang_13_0`, `clang_14_0`, `clang_15_0`, `clang_16_0`, `clang_17_0`, `clang_18_0`, `clang_3_5`, `clang_3_6`, `clang_3_7`, `clang_3_8`, `clang_3_9`, `clang_4_0`, `clang_5_0`, `clang_6_0`, `clang_7_0`, `clang_8_0`, `clang_9_0`, `libcpp`, `libloading`, `runtime`, and `static` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:183:13 + | +183 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1481 | basic_latin_alu!(ascii_to_basic_latin, u8, u16, ascii_to_basic_latin_stride_alu); + | -------------------------------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/link.rs:173:24 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:183:13 | -173 | #[cfg_attr(feature="cargo-clippy", allow(clippy::missing_safety_doc))] - | ^^^^^^^^^^^^^^^^^^^^^^ +183 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1482 | basic_latin_alu!(basic_latin_to_ascii, u16, u8, basic_latin_to_ascii_stride_alu); + | -------------------------------------------------------------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs:1859:1 + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:282:13 | -1859 | / link! { -1860 | | pub fn clang_CXCursorSet_contains(set: CXCursorSet, cursor: CXCursor) -> c_uint; -1861 | | pub fn clang_CXCursorSet_insert(set: CXCursorSet, cursor: CXCursor) -> c_uint; -1862 | | pub fn clang_CXIndex_getGlobalOptions(index: CXIndex) -> CXGlobalOptFlags; -... | -2432 | | pub fn clang_VerbatimLineComment_getText(comment: CXComment) -> CXString; -2433 | | } - | |_- in this macro invocation +282 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1483 | latin1_alu!(unpack_latin1, u8, u16, unpack_latin1_stride_alu); + | ------------------------------------------------------------- in this macro invocation | - = note: expected values for `feature` are: `clang_10_0`, `clang_11_0`, `clang_12_0`, `clang_13_0`, `clang_14_0`, `clang_15_0`, `clang_16_0`, `clang_17_0`, `clang_18_0`, `clang_3_5`, `clang_3_6`, `clang_3_7`, `clang_3_8`, `clang_3_9`, `clang_4_0`, `clang_5_0`, `clang_6_0`, `clang_7_0`, `clang_8_0`, `clang_9_0`, `libcpp`, `libloading`, `runtime`, and `static` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `link` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/link.rs:174:24 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:282:13 | -174 | #[cfg_attr(feature="cargo-clippy", allow(clippy::too_many_arguments))] - | ^^^^^^^^^^^^^^^^^^^^^^ +282 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1484 | latin1_alu!(pack_latin1, u16, u8, pack_latin1_stride_alu); + | --------------------------------------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs:1859:1 + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:91:20 | -1859 | / link! { -1860 | | pub fn clang_CXCursorSet_contains(set: CXCursorSet, cursor: CXCursor) -> c_uint; -1861 | | pub fn clang_CXCursorSet_insert(set: CXCursorSet, cursor: CXCursor) -> c_uint; -1862 | | pub fn clang_CXIndex_getGlobalOptions(index: CXIndex) -> CXGlobalOptFlags; -... | -2432 | | pub fn clang_VerbatimLineComment_getText(comment: CXComment) -> CXString; -2433 | | } - | |_- in this macro invocation +91 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1485 | ascii_alu!(ascii_to_ascii, u8, u8, ascii_to_ascii_stride); + | --------------------------------------------------------- in this macro invocation | - = note: expected values for `feature` are: `clang_10_0`, `clang_11_0`, `clang_12_0`, `clang_13_0`, `clang_14_0`, `clang_15_0`, `clang_16_0`, `clang_17_0`, `clang_18_0`, `clang_3_5`, `clang_3_6`, `clang_3_7`, `clang_3_8`, `clang_3_9`, `clang_4_0`, `clang_5_0`, `clang_6_0`, `clang_7_0`, `clang_8_0`, `clang_9_0`, `libcpp`, `libloading`, `runtime`, and `static` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `link` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `ascii_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.59 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=59 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/thiserror-9c76b262da3a1bcd/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/thiserror-0ba47479c49a7553/build-script-build` -[thiserror 1.0.59] cargo:rerun-if-changed=build/probe.rs - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_FALLBACK=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Portable atomic types including support for 128-bit atomics, atomic float, etc. -' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=portable-atomic CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/portable-atomic' CARGO_PKG_RUST_VERSION=1.34 CARGO_PKG_VERSION=1.4.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/portable-atomic-eca86b2afce2d499/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/portable-atomic-a31a17a1f7da5713/build-script-build` -[portable-atomic 1.4.3] cargo:rerun-if-changed=build.rs -[portable-atomic 1.4.3] cargo:rerun-if-changed=no_atomic.rs -[portable-atomic 1.4.3] cargo:rerun-if-changed=version.rs -[portable-atomic 1.4.3] cargo:rerun-if-env-changed=CARGO_ENCODED_RUSTFLAGS -[portable-atomic 1.4.3] cargo:rerun-if-env-changed=RUSTFLAGS -[portable-atomic 1.4.3] cargo:rerun-if-env-changed=CARGO_BUILD_RUSTFLAGS -[portable-atomic 1.4.3] cargo:rerun-if-env-changed=CARGO_TARGET_X86_64_UNKNOWN_LINUX_GNU_RUSTFLAGS - Compiling openssl-sys v0.9.101 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_main --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=2e1ea09259bbb1e8 -C extra-filename=-2e1ea09259bbb1e8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/openssl-sys-2e1ea09259bbb1e8 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libcc-d2278a0ddf6fd8fe.rlib --extern pkg_config=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libpkg_config-e498e5f41848ee65.rlib --extern vcpkg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libvcpkg-81ef80ac755c130d.rlib --cap-lints warn` -[thiserror 1.0.59] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP - Compiling memoffset v0.8.0 -[portable-atomic 1.4.3] cargo:rustc-cfg=portable_atomic_llvm_16 - Compiling proc-macro-error v1.0.4 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "unstable_const"))' -C metadata=7ab07eef1b5e3855 -C extra-filename=-7ab07eef1b5e3855 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/memoffset-7ab07eef1b5e3855 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern autocfg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libautocfg-b942cb81b13c8bf7.rlib --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4 CARGO_PKG_AUTHORS='CreepySkeleton ' CARGO_PKG_DESCRIPTION='Almost drop-in replacement to panics in proc-macros' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro-error CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://gitlab.com/CreepySkeleton/proc-macro-error' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "syn", "syn-error"))' -C metadata=2896aabed5a32cee -C extra-filename=-2896aabed5a32cee --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-2896aabed5a32cee -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern version_check=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libversion_check-681041168d679f29.rlib --cap-lints warn` -warning: unexpected `cfg` condition value: `vendored` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:4:7 - | -4 | #[cfg(feature = "vendored")] - | ^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `vendored` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/data.rs:425:12 + | +425 | #[cfg_attr(feature = "cargo-clippy", allow(unreadable_literal))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `unstable_boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:50:13 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:20:5 | -50 | if cfg!(feature = "unstable_boringssl") { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +20 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `vendored` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:75:15 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:30:5 | -75 | #[cfg(not(feature = "vendored"))] - | ^^^^^^^^^^^^^^^^^^^^ +30 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `vendored` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: `miniz_oxide` (lib) generated 5 warnings - Compiling openssl v0.10.64 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen", "default", "v101", "v102", "v110", "v111", "vendored"))' -C metadata=47f8432ecaec54be -C extra-filename=-47f8432ecaec54be --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/openssl-47f8432ecaec54be -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=minimal_lexical CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/minimal-lexical-0.2.1 CARGO_PKG_AUTHORS='Alex Huszagh ' CARGO_PKG_DESCRIPTION='Fast float parsing conversion routines.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=minimal-lexical CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Alexhuszagh/minimal-lexical' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/minimal-lexical-0.2.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name minimal_lexical --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/minimal-lexical-0.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compact", "default", "lint", "nightly", "std"))' -C metadata=140addba90874dda -C extra-filename=-140addba90874dda --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: `hashbrown` (lib) generated 31 warnings - Compiling equivalent v1.0.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=equivalent CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/equivalent-1.0.1 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Traits for key comparison in maps.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=equivalent CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/equivalent' CARGO_PKG_RUST_VERSION=1.6 CARGO_PKG_VERSION=1.0.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/equivalent-1.0.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name equivalent --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/equivalent-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=16978b049a4799bf -C extra-filename=-16978b049a4799bf --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling foreign-types-shared v0.1.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=foreign_types_shared CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/foreign-types-shared-0.1.1 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='An internal crate used by foreign-types' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types-shared CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/foreign-types-shared-0.1.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name foreign_types_shared --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/foreign-types-shared-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=062ef25113efa2d2 -C extra-filename=-062ef25113efa2d2 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: struct `OpensslCallbacks` is never constructed - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:222:11 | -209 | struct OpensslCallbacks; - | ^^^^^^^^^^^^^^^^ +222 | #[cfg(not(feature = "simd-accel"))] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(dead_code)]` on by default + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration - Compiling foreign-types v0.3.2 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=foreign_types CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/foreign-types-0.3.2 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A framework for Rust wrappers over C APIs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/foreign-types-0.3.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name foreign_types --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/foreign-types-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=22ae022825006570 -C extra-filename=-22ae022825006570 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern foreign_types_shared=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types_shared-062ef25113efa2d2.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/memoffset-60bd06182bee512c/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/memoffset-7ab07eef1b5e3855/build-script-build` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_SYN=1 CARGO_FEATURE_SYN_ERROR=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4 CARGO_PKG_AUTHORS='CreepySkeleton ' CARGO_PKG_DESCRIPTION='Almost drop-in replacement to panics in proc-macros' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro-error CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://gitlab.com/CreepySkeleton/proc-macro-error' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-9d722ca378b37801/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-2896aabed5a32cee/build-script-build` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=portable_atomic CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Portable atomic types including support for 128-bit atomics, atomic float, etc. -' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=portable-atomic CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/portable-atomic' CARGO_PKG_RUST_VERSION=1.34 CARGO_PKG_VERSION=1.4.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/portable-atomic-eca86b2afce2d499/out rustc --crate-name portable_atomic --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="fallback"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("critical-section", "default", "disable-fiq", "fallback", "float", "require-cas", "s-mode", "serde", "std", "unsafe-assume-single-core"))' -C metadata=1eb70c96edecdd61 -C extra-filename=-1eb70c96edecdd61 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn --cfg portable_atomic_llvm_16` -[proc-macro-error 1.0.4] cargo:rustc-cfg=use_fallback -[memoffset 0.8.0] cargo:rustc-cfg=tuple_ty -[memoffset 0.8.0] cargo:rustc-cfg=allow_clippy -[memoffset 0.8.0] cargo:rustc-cfg=maybe_uninit -[memoffset 0.8.0] cargo:rustc-cfg=doctests -[memoffset 0.8.0] cargo:rustc-cfg=raw_ref_macros -[memoffset 0.8.0] cargo:rustc-cfg=stable_const - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2 CARGO_MANIFEST_LINKS=dbus CARGO_PKG_AUTHORS='David Henningsson ' CARGO_PKG_DESCRIPTION='FFI bindings to libdbus.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libdbus-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/diwic/dbus-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/libdbus-sys-f9179ece28022c73/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libdbus-sys-1a03c59a5c0fbb62/build-script-build` -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_NO_PKG_CONFIG -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_STATIC -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_DYNAMIC -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=SYSROOT -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_STATIC -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_DYNAMIC -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC -[libdbus-sys 0.2.2] cargo:rustc-link-search=native=/usr/lib/x86_64-linux-gnu -[libdbus-sys 0.2.2] cargo:rustc-link-lib=dbus-1 -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_STATIC -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=DBUS_1_DYNAMIC -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR -[libdbus-sys 0.2.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=nom CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3 CARGO_PKG_AUTHORS='contact@geoffroycouprie.com' CARGO_PKG_DESCRIPTION='A byte-oriented, zero-copy, parser combinators library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=nom CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Geal/nom' CARGO_PKG_RUST_VERSION=1.48 CARGO_PKG_VERSION=7.1.3 CARGO_PKG_VERSION_MAJOR=7 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name nom --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "docsrs", "std"))' -C metadata=166c4733da6c9a69 -C extra-filename=-166c4733da6c9a69 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern minimal_lexical=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libminimal_lexical-140addba90874dda.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=proc_macro_error_attr CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4 CARGO_PKG_AUTHORS='CreepySkeleton ' CARGO_PKG_DESCRIPTION='Attribute macro for proc-macro-error crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro-error-attr CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://gitlab.com/CreepySkeleton/proc-macro-error' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-attr-27027b4390bac5b4/out rustc --crate-name proc_macro_error_attr --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=ded016ec85e3d668 -C extra-filename=-ded016ec85e3d668 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern proc_macro --cap-lints warn` - Compiling crossbeam-channel v0.5.11 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam_channel CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-channel-0.5.11 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Multi-producer multi-consumer channels for message passing' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-channel' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-channel CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.5.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-channel-0.5.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crossbeam_channel --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-channel-0.5.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=94f28ec0d5d3dafe -C extra-filename=-94f28ec0d5d3dafe --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_utils=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-3a14caad9a6e33c2.rmeta --cap-lints warn` -warning: unexpected `cfg` condition name: `always_assert_unwind` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs:86:11 - | -86 | #[cfg(not(always_assert_unwind))] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(always_assert_unwind)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(always_assert_unwind)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:231:7 + | +231 | #[cfg(feature = "simd-accel")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `always_assert_unwind` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs:102:7 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:121:11 | -102 | #[cfg(always_assert_unwind)] - | ^^^^^^^^^^^^^^^^^^^^ +121 | #[cfg(feature = "simd-accel")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(always_assert_unwind)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(always_assert_unwind)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: method `symmetric_difference` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2/src/hir/interval.rs:484:8 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:142:11 | -396 | pub trait Interval: - | -------- method in this trait -... -484 | fn symmetric_difference( - | ^^^^^^^^^^^^^^^^^^^^ +142 | #[cfg(feature = "simd-accel")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(dead_code)]` on by default + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=aho_corasick CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Fast multiple substring searching.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=aho-corasick CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=1.1.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name aho_corasick --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="perf-literal"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "perf-literal", "std"))' -C metadata=e27972d8c986205b -C extra-filename=-e27972d8c986205b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --cap-lints warn` - Compiling same-file v1.0.6 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=same_file CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/same-file-1.0.6 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='A simple crate for determining whether two file paths point to the same file. -' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/same-file' CARGO_PKG_LICENSE=Unlicense/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=same-file CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/same-file' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/same-file-1.0.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name same_file --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/same-file-1.0.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=e332082b6670b054 -C extra-filename=-e332082b6670b054 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:204:17 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:177:15 | -204 | #![cfg_attr(not(portable_atomic_no_unsafe_op_in_unsafe_fn), warn(unsafe_op_in_unsafe_fn))] // unsafe_op_in_unsafe_fn requires Rust 1.52 - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +177 | #[cfg(not(feature = "simd-accel"))] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:205:13 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:1151:16 + | +1151 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:1185:16 + | +1185 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:322:12 | -205 | #![cfg_attr(portable_atomic_no_unsafe_op_in_unsafe_fn, allow(unused_unsafe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +322 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:244:13 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:696:12 | -244 | not(portable_atomic_no_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +696 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if, cyclomatic_complexity))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `xtensa` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:248:17 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:1126:12 + | +1126 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:48:14 + | +48 | if #[cfg(feature = "simd-accel")] { + | ^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:235:18 | -248 | all(target_arch = "xtensa", portable_atomic_unsafe_assume_single_core), - | ^^^^^^^^^^^^^^^^^^^^^^ +235 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... + | ^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:248:41 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 | -248 | all(target_arch = "xtensa", portable_atomic_unsafe_assume_single_core), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +308 | by_unit_check_alu!(is_ascii_impl, u8, 0x80, ASCII_MASK); + | ------------------------------------------------------- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:249:44 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 | -249 | all(target_arch = "powerpc64", portable_atomic_unstable_asm_experimental_arch), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +309 | by_unit_check_alu!(is_basic_latin_impl, u16, 0x80, BASIC_LATIN_MASK); + | -------------------------------------------------------------------- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:250:40 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 | -250 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +310 | by_unit_check_alu!(is_utf16_latin1_impl, u16, 0x100, LATIN1_MASK); + | ----------------------------------------------------------------- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:264:13 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:367:18 | -264 | #![cfg_attr(portable_atomic_unstable_cfg_target_has_atomic, feature(cfg_target_has_atomic))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +367 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_aarch64_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:268:9 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:456:18 | -268 | portable_atomic_unstable_aarch64_target_feature, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +456 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_aarch64_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_aarch64_target_feature)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:269:13 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:506:18 | -269 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +506 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:276:9 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:577:20 | -276 | portable_atomic_unstable_cmpxchg16b_target_feature, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +577 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_cmpxchg16b_target_feature)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:277:13 +warning: unexpected `cfg` condition name: `fuzzing` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:44:32 + | +44 | ($($arg:tt)*) => (if !cfg!(fuzzing) { debug_assert!($($arg)*); }) + | ^^^^^^^ +... +1919 | non_fuzz_debug_assert!(is_utf8_latin1(src)); + | ------------------------------------------- in this macro invocation + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `non_fuzz_debug_assert` (in Nightly builds, run with -Z macro-backtrace for more info) + + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=clang_sys CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1 CARGO_PKG_AUTHORS='Kyle Mayes ' CARGO_PKG_DESCRIPTION='Rust bindings for libclang.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=clang-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/KyleMayes/clang-sys' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/clang-sys-5e76cec2852f6878/out rustc --crate-name clang_sys --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clang_3_5"' --cfg 'feature="clang_3_6"' --cfg 'feature="clang_3_7"' --cfg 'feature="clang_3_8"' --cfg 'feature="clang_3_9"' --cfg 'feature="clang_4_0"' --cfg 'feature="clang_5_0"' --cfg 'feature="clang_6_0"' --cfg 'feature="libloading"' --cfg 'feature="runtime"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clang_10_0", "clang_11_0", "clang_12_0", "clang_13_0", "clang_14_0", "clang_15_0", "clang_16_0", "clang_17_0", "clang_18_0", "clang_3_5", "clang_3_6", "clang_3_7", "clang_3_8", "clang_3_9", "clang_4_0", "clang_5_0", "clang_6_0", "clang_7_0", "clang_8_0", "clang_9_0", "libcpp", "libloading", "runtime", "static"))' -C metadata=a17df3abc9ff3010 -C extra-filename=-a17df3abc9ff3010 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern glob=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libglob-a5a1d1ff5f5ccab6.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/liblibc-233e42af12b7394d.rmeta --extern libloading=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/liblibloading-3d5f8f5d75def1a2.rmeta --cap-lints warn` + Compiling event-listener-strategy v0.5.2 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=event_listener_strategy CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-strategy-0.5.2 CARGO_PKG_AUTHORS='John Nunley ' CARGO_PKG_DESCRIPTION='Block or poll on event_listener easily' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=event-listener-strategy CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/event-listener-strategy' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.5.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-strategy-0.5.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name event_listener_strategy --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-strategy-0.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=0faadf60c43480a9 -C extra-filename=-0faadf60c43480a9 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern event_listener=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libevent_listener-263efb7273773b0d.rmeta --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=generic_array CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7 CARGO_PKG_AUTHORS='Bartłomiej Kamiński :Aaron Trent ' CARGO_PKG_DESCRIPTION='Generic types implementing functionality of arrays' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=generic-array CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/fizyk20/generic-array.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.14.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/generic-array-3aa7f939e04c4899/out rustc --crate-name generic_array --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="more_lengths"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("more_lengths", "serde", "zeroize"))' -C metadata=78cea460285b92ad -C extra-filename=-78cea460285b92ad --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern typenum=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtypenum-14650d9dcd4c99c5.rmeta --cap-lints warn --cfg relaxed_coherence` + Compiling melib v0.8.7 (/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib) + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 melib/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="base64"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="imap"' --cfg 'feature="imap-codec"' --cfg 'feature="maildir"' --cfg 'feature="mbox"' --cfg 'feature="native-tls"' --cfg 'feature="nntp"' --cfg 'feature="notify"' --cfg 'feature="notmuch"' --cfg 'feature="rusqlite"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --cfg 'feature="tls"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("base64", "debug-tracing", "default", "gpgme", "http", "http-static", "imap", "imap-codec", "imap-trace", "jmap", "jmap-trace", "maildir", "mbox", "native-tls", "nntp", "nntp-trace", "notify", "notmuch", "rusqlite", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "tls", "tls-static"))' -C metadata=dbd4329b254fe39f -C extra-filename=-dbd4329b254fe39f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/melib-dbd4329b254fe39f -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libflate2-0598fce5db86aa67.rlib` +warning: `typenum` (lib) generated 18 warnings +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:254:13 | -277 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +254 | #![cfg_attr(doc_cfg, feature(doc_cfg))] + | ^^^^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:285:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:430:12 | -285 | portable_atomic_unstable_asm, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:298:59 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:434:12 | -298 | all(any(target_arch = "avr", target_arch = "msp430"), portable_atomic_no_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +434 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_isa_attribute` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:304:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:455:12 | -304 | portable_atomic_unstable_isa_attribute, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +455 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_isa_attribute)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_isa_attribute)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:305:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:804:12 | -305 | any(test, portable_atomic_unsafe_assume_single_core), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +804 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:306:40 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:867:12 | -306 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +867 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:317:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:887:12 | -317 | any(miri, portable_atomic_sanitize_thread), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:324:43 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:916:12 | -324 | all(target_arch = "x86_64", any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:331:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:959:12 | -331 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +959 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "full"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:359:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:136:12 | -359 | #[cfg(portable_atomic_unsafe_assume_single_core)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:394:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:214:12 | -394 | #[cfg(portable_atomic_no_outline_atomics)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:402:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:269:12 | -402 | #[cfg(portable_atomic_outline_atomics)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:405:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:561:12 | -405 | #[cfg(portable_atomic_disable_fiq)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_s_mode` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:411:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:569:12 | -411 | #[cfg(portable_atomic_s_mode)] - | ^^^^^^^^^^^^^^^^^^^^^^ +569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:415:7 +warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:881:11 | -415 | #[cfg(portable_atomic_disable_fiq)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +881 | #[cfg(not(syn_omit_await_from_token_macro))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_s_mode` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:420:7 +warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:883:7 | -420 | #[cfg(portable_atomic_s_mode)] - | ^^^^^^^^^^^^^^^^^^^^^^ +883 | #[cfg(syn_omit_await_from_token_macro)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:426:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | -426 | #[cfg(all(portable_atomic_unsafe_assume_single_core, feature = "critical-section"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +556 | / define_punctuation_structs! { +557 | | "_" pub struct Underscore/1 /// `_` +558 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:582:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | -582 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +556 | / define_punctuation_structs! { +557 | | "_" pub struct Underscore/1 /// `_` +558 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:584:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:271:24 | -584 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +271 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +652 | / define_keywords! { +653 | | "abstract" pub struct Abstract /// `abstract` +654 | | "as" pub struct As /// `as` +655 | | "async" pub struct Async /// `async` +... | +704 | | "yield" pub struct Yield /// `yield` +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:534:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:275:24 | -534 | #[cfg(portable_atomic_no_cfg_target_has_atomic)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +652 | / define_keywords! { +653 | | "abstract" pub struct Abstract /// `abstract` +654 | | "as" pub struct As /// `as` +655 | | "async" pub struct Async /// `async` +... | +704 | | "yield" pub struct Yield /// `yield` +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:539:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:309:24 | -539 | #[cfg(not(portable_atomic_no_cfg_target_has_atomic))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +309 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ +... +652 | / define_keywords! { +653 | | "abstract" pub struct Abstract /// `abstract` +654 | | "as" pub struct As /// `as` +655 | | "async" pub struct Async /// `async` +... | +704 | | "yield" pub struct Yield /// `yield` +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `128` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1372:12 - | -1372 | #[cfg_attr(target_pointer_width = "128", repr(C, align(16)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1409:11 - | -1409 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1411:11 - | -1411 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `128` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3822:11 - | -3822 | #[cfg(target_pointer_width = "128")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `128` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3824:11 - | -3824 | #[cfg(target_pointer_width = "128")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:317:24 + | +317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ ... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:44:11 - | -44 | #[cfg(not(portable_atomic_no_outline_atomics))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +652 | / define_keywords! { +653 | | "abstract" pub struct Abstract /// `abstract` +654 | | "as" pub struct As /// `as` +655 | | "async" pub struct Async /// `async` +... | +704 | | "yield" pub struct Yield /// `yield` +705 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:77:11 +warning: field `data` is never read + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:64:9 | -77 | #[cfg(not(portable_atomic_no_outline_atomics))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +54 | pub struct StatefulDecoderHelper<'a, St, Data: 'a> { + | --------------------- field in this struct +... +64 | pub data: &'a Data, + | ^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = note: `#[warn(dead_code)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:248:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:444:24 | -248 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ +... +707 | / define_punctuation! { +708 | | "+" pub struct Add/1 /// `+` +709 | | "+=" pub struct AddEq/2 /// `+=` +710 | | "&" pub struct And/1 /// `&` +... | +753 | | "~" pub struct Tilde/1 /// `~` +754 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:269:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:452:24 | -269 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +452 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ +... +707 | / define_punctuation! { +708 | | "+" pub struct Add/1 /// `+` +709 | | "+=" pub struct AddEq/2 /// `+=` +710 | | "&" pub struct And/1 /// `&` +... | +753 | | "~" pub struct Tilde/1 /// `~` +754 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:289:5 + Compiling async-lock v3.4.0 + Compiling async-channel v2.3.1 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_channel CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-channel-2.3.1 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async multi-producer multi-consumer channel' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-channel CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-channel' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-channel-2.3.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_channel --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-channel-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=1e7272e980ec6a2f -C extra-filename=-1e7272e980ec6a2f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern concurrent_queue=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libconcurrent_queue-b01dd4dbfff2785b.rmeta --extern event_listener_strategy=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libevent_listener_strategy-0faadf60c43480a9.rmeta --extern futures_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-de7c42711834b06b.rmeta --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --cap-lints warn` +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | -289 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +707 | / define_punctuation! { +708 | | "+" pub struct Add/1 /// `+` +709 | | "+=" pub struct AddEq/2 /// `+=` +710 | | "&" pub struct And/1 /// `&` +... | +753 | | "~" pub struct Tilde/1 /// `~` +754 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:316:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | -316 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +707 | / define_punctuation! { +708 | | "+" pub struct Add/1 /// `+` +709 | | "+=" pub struct AddEq/2 /// `+=` +710 | | "&" pub struct And/1 /// `&` +... | +753 | | "~" pub struct Tilde/1 /// `~` +754 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:342:9 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_lock CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async synchronization primitives' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-lock CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-lock' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=3.4.0 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_lock --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=unexpected_cfgs --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=bad715d0fd39b246 -C extra-filename=-bad715d0fd39b246 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern event_listener=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libevent_listener-263efb7273773b0d.rmeta --extern event_listener_strategy=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libevent_listener_strategy-0faadf60c43480a9.rmeta --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --cap-lints warn` +warning: `event-listener` (lib) generated 6 warnings +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:503:24 | -342 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +503 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +756 | / define_delimiters! { +757 | | "{" pub struct Brace /// `{...}` +758 | | "[" pub struct Bracket /// `[...]` +759 | | "(" pub struct Paren /// `(...)` +760 | | " " pub struct Group /// None-delimited group +761 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:365:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:507:24 | -365 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +507 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +756 | / define_delimiters! { +757 | | "{" pub struct Brace /// `{...}` +758 | | "[" pub struct Bracket /// `[...]` +759 | | "(" pub struct Paren /// `(...)` +760 | | " " pub struct Group /// None-delimited group +761 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:385:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ident.rs:38:12 + | +38 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:463:12 | -385 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +463 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:402:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:148:16 | -402 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +148 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:408:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:329:16 | -408 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +329 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:429:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:360:16 | -429 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +360 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:446:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -446 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:336:1 + | +336 | / ast_enum_of_structs! { +337 | | /// Content of a compile-time structured attribute. +338 | | /// +339 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +369 | | } +370 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:452:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:377:16 | -452 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +377 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:525:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:390:16 | -525 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +390 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:535:35 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:417:16 | -535 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +417 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:538:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -538 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:412:1 + | +412 | / ast_enum_of_structs! { +413 | | /// Element of a compile-time attribute list. +414 | | /// +415 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +425 | | } +426 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:608:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:165:16 | -608 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:618:35 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:213:16 | -618 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +213 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:621:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:223:16 | -621 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +223 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:637:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:237:16 | -637 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:647:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:251:16 | -647 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:650:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:557:16 | -650 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +557 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:667:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:565:16 | -667 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:677:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:573:16 | -677 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +573 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:680:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:581:16 | -680 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +581 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:697:38 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:630:16 | -697 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +630 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:709:38 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:644:16 | -709 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +644 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:721:38 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:654:16 | -721 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +654 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:6:9 - | -6 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:9:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:9:16 | -9 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:14:5 - | -14 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:21:9 - | -21 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:32:13 - | -32 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:32:38 - | -32 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:48:13 - | -48 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:48:38 - | -48 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:51:9 - | -51 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:54:17 - | -54 | not(portable_atomic_no_cmpxchg16b_target_feature), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:55:17 - | -55 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:61:22 - | -61 | #[cfg_attr(any(miri, portable_atomic_sanitize_thread), path = "atomic128/intrinsics.rs")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:62:26 - | -62 | #[cfg_attr(not(any(miri, portable_atomic_sanitize_thread)), path = "atomic128/x86_64.rs")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:68:5 - | -68 | portable_atomic_unstable_asm_experimental_arch, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `quadword-atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:70:9 - | -70 | target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:71:9 - | -71 | portable_atomic_target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:74:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:36:16 | -74 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +36 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:75:23 - | -75 | any(test, portable_atomic_outline_atomics), // TODO(powerpc64): currently disabled by default - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 + | +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:25:1 + | +25 | / ast_enum_of_structs! { +26 | | /// Data stored within an enum variant or struct. +27 | | /// +28 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +47 | | } +48 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:85:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:56:16 | -85 | portable_atomic_outline_atomics, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +56 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:91:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:68:16 | -91 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +68 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:107:34 - | -107 | #[cfg(all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:124:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:153:16 | -124 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:125:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:185:16 | -125 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +185 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:125:38 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -125 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:127:36 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:173:1 | -127 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +173 | / ast_enum_of_structs! { +174 | | /// The visibility level of an item: inherited or `pub` or +175 | | /// `pub(restricted)`. +176 | | /// +... | +199 | | } +200 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:128:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:207:16 | -128 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +207 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:140:12 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:218:16 | -140 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(any(test, portable_atomic_no_atomic_cas)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +218 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:142:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:230:16 | -142 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +230 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:152:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:246:16 | -152 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +246 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:153:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:275:16 | -153 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:153:38 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:286:16 | -153 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +286 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:161:12 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:327:16 | -161 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +327 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:162:16 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:299:20 | -162 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:168:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:315:20 | -168 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +315 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:168:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:423:16 | -168 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +423 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:172:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:436:16 | -172 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +436 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:172:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:445:16 | -172 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +445 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:173:48 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:454:16 | -173 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +454 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:177:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:467:16 | -177 | portable_atomic_unstable_asm_experimental_arch, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +467 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `quadword-atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:179:17 - | -179 | target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:180:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:474:16 | -180 | portable_atomic_target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +474 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:183:36 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:481:16 | -183 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +481 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:16:17 - | -16 | not(portable_atomic_no_cmpxchg16b_target_feature), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:17:17 - | -17 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:23:17 - | -23 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:24:13 - | -24 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:34:25 - | -34 | portable_atomic_outline_atomics, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:40:27 - | -40 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:44:21 - | -44 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:44:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:89:16 | -44 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +89 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:46:17 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:90:20 | -46 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +90 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:197:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -197 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:14:1 + | +14 | / ast_enum_of_structs! { +15 | | /// A Rust expression. +16 | | /// +17 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +249 | | } +250 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:227:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:256:16 | -227 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +256 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:228:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:268:16 | -228 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:233:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:281:16 | -233 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +281 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:240:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:294:16 | -240 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +294 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:270:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:307:16 | -270 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +307 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:276:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:321:16 | -276 | #[cfg(not(any(portable_atomic_unsafe_assume_single_core, feature = "critical-section")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +321 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:277:12 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:334:16 | -277 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_cas))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +334 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:278:16 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:346:16 | -278 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "ptr")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:291:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:359:16 | -291 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +359 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:315:12 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:373:16 | -315 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +373 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:316:16 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:387:16 | -316 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +387 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:387:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:400:16 | -387 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:388:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:418:16 | -388 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +418 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:388:38 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:431:16 | -388 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +431 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:390:36 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:444:16 | -390 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:391:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:464:16 | -391 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +464 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:401:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:480:16 | -401 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +480 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:401:38 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:495:16 | -401 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +495 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:407:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:508:16 | -407 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +508 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:407:38 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:523:16 | -407 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +523 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:410:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:534:16 | -410 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:413:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:547:16 | -413 | not(portable_atomic_no_cmpxchg16b_target_feature), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:414:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:558:16 | -414 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +558 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:423:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:572:16 | -423 | portable_atomic_unstable_asm_experimental_arch, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +572 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `quadword-atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:425:9 - | -425 | target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:426:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:588:16 | -426 | portable_atomic_target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +588 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:429:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:604:16 | -429 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +604 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:430:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:616:16 | -430 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +616 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:440:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:629:16 | -440 | portable_atomic_outline_atomics, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:446:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:643:16 | -446 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +643 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:452:34 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:657:16 | -452 | #[cfg(all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +657 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:252:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:672:16 | -252 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +672 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:259:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:687:16 | -259 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:320:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:699:16 | -320 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:321:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:711:16 | -321 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +711 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:321:42 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:723:16 | -321 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +723 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:323:40 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:737:16 | -323 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +737 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:324:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:749:16 | -324 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +749 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:326:16 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:761:16 | -326 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_64))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:327:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:775:16 | -327 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "64")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +775 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:332:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:850:16 | -332 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +850 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:332:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:920:16 | -332 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +920 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:336:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:968:16 | -336 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:336:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:982:16 | -336 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:339:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:999:16 | -339 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +999 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:342:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1021:16 + | +1021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1049:16 + | +1049 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1065:16 + | +1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:246:15 | -342 | not(portable_atomic_no_cmpxchg16b_target_feature), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +246 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:343:25 +warning: unexpected `cfg` condition name: `syn_no_const_vec_new` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:784:40 | -343 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +784 | #[cfg(all(feature = "parsing", not(syn_no_const_vec_new)))] + | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:350:13 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:838:19 | -350 | portable_atomic_unstable_asm_experimental_arch, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +838 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `quadword-atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:352:17 - | -352 | target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1159:16 + | +1159 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:353:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1880:16 + | +1880 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1975:16 + | +1975 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2001:16 + | +2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2063:16 + | +2063 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2084:16 + | +2084 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2101:16 + | +2101 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2119:16 + | +2119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2147:16 + | +2147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2165:16 + | +2165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2206:16 + | +2206 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2236:16 + | +2236 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2258:16 + | +2258 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2326:16 + | +2326 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2349:16 + | +2349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2372:16 + | +2372 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2381:16 + | +2381 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2396:16 + | +2396 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2405:16 + | +2405 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2414:16 + | +2414 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2426:16 + | +2426 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2496:16 + | +2496 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2547:16 + | +2547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2571:16 + | +2571 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2582:16 + | +2582 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2594:16 + | +2594 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2648:16 + | +2648 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2678:16 + | +2678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2727:16 + | +2727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2759:16 + | +2759 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2801:16 + | +2801 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2818:16 + | +2818 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2832:16 + | +2832 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2846:16 + | +2846 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2879:16 + | +2879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2292:28 + | +2292 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ +... +2309 | / impl_by_parsing_expr! { +2310 | | ExprAssign, Assign, "expected assignment expression", +2311 | | ExprAssignOp, AssignOp, "expected compound assignment expression", +2312 | | ExprAwait, Await, "expected await expression", +... | +2322 | | ExprType, Type, "expected type ascription expression", +2323 | | } + | |_____- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `impl_by_parsing_expr` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1248:20 + | +1248 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "full", feature = "parsing"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2539:23 + | +2539 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_const_vec_new` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2905:23 + | +2905 | #[cfg(not(syn_no_const_vec_new))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_const_vec_new` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2907:19 + | +2907 | #[cfg(syn_no_const_vec_new)] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2988:16 + | +2988 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2998:16 + | +2998 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3008:16 + | +3008 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3020:16 + | +3020 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3035:16 + | +3035 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3046:16 + | +3046 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3057:16 + | +3057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3072:16 + | +3072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3082:16 + | +3082 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3091:16 + | +3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3099:16 + | +3099 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3110:16 + | +3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3141:16 + | +3141 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3153:16 + | +3153 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3165:16 + | +3165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3180:16 + | +3180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3197:16 + | +3197 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3211:16 + | +3211 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3233:16 + | +3233 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3244:16 + | +3244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3255:16 + | +3255 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3265:16 + | +3265 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3275:16 + | +3275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3291:16 + | +3291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3304:16 + | +3304 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3317:16 + | +3317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3328:16 + | +3328 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3338:16 + | +3338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3348:16 + | +3348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3358:16 + | +3358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3367:16 + | +3367 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `relaxed_coherence` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:136:19 | -353 | portable_atomic_target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +136 | #[cfg(relaxed_coherence)] + | ^^^^^^^^^^^^^^^^^ +... +183 | / impl_from! { +184 | | 1 => ::typenum::U1, +185 | | 2 => ::typenum::U2, +186 | | 3 => ::typenum::U3, +... | +215 | | 32 => ::typenum::U32 +216 | | } + | |_- in this macro invocation | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:356:25 +warning: unexpected `cfg` condition name: `relaxed_coherence` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:158:23 | -356 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +158 | #[cfg(not(relaxed_coherence))] + | ^^^^^^^^^^^^^^^^^ +... +183 | / impl_from! { +184 | | 1 => ::typenum::U1, +185 | | 2 => ::typenum::U2, +186 | | 3 => ::typenum::U3, +... | +215 | | 32 => ::typenum::U32 +216 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:357:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3379:16 + | +3379 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3390:16 + | +3390 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3400:16 + | +3400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3409:16 + | +3409 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3420:16 + | +3420 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3431:16 + | +3431 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3441:16 + | +3441 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3451:16 + | +3451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3460:16 + | +3460 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3478:16 + | +3478 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3491:16 + | +3491 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3501:16 + | +3501 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3512:16 + | +3512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3522:16 + | +3522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3531:16 + | +3531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3544:16 + | +3544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:296:5 | -357 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +296 | doc_cfg, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:367:33 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:307:5 | -367 | ... portable_atomic_outline_atomics, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +307 | doc_cfg, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:373:35 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:318:5 | -373 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +318 | doc_cfg, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:377:36 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:14:16 + | +14 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:35:16 + | +35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -377 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:23:1 + | +23 | / ast_enum_of_structs! { +24 | | /// A generic type parameter, lifetime, or const generic: `T: Into`, +25 | | /// `'a: 'b`, `const LEN: usize`. +26 | | /// +... | +45 | | } +46 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:77:12 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:53:16 | -77 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +53 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:78:16 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:69:16 | -78 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +69 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:408:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:83:16 + | +83 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | -408 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +404 | generics_wrapper_impls!(ImplGenerics); + | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:410:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | -410 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +406 | generics_wrapper_impls!(TypeGenerics); + | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:412:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | -412 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +408 | generics_wrapper_impls!(Turbofish); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:414:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:426:16 | -414 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +426 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:416:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:475:16 | -416 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +475 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:419:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -419 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:422:12 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:470:1 | -422 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +470 | / ast_enum_of_structs! { +471 | | /// A trait or lifetime used as a bound on a type parameter. +472 | | /// +473 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +479 | | } +480 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:424:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:487:16 | -424 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +487 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:431:12 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:504:16 | -431 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +504 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:433:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:517:16 | -433 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +517 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:535:16 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +535 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:524:1 + | +524 | / ast_enum_of_structs! { +525 | | /// A single predicate in a `where` clause: `T: Deserialize<'de>`. +526 | | /// +527 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +545 | | } +546 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:553:16 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +553 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:570:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +570 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:583:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +583 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `relaxed_coherence` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:136:19 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +136 | #[cfg(relaxed_coherence)] + | ^^^^^^^^^^^^^^^^^ ... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +219 | / impl_from! { +220 | | 33 => ::typenum::U33, +221 | | 34 => ::typenum::U34, +222 | | 35 => ::typenum::U35, +... | +268 | | 1024 => ::typenum::U1024 +269 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `relaxed_coherence` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:158:23 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +158 | #[cfg(not(relaxed_coherence))] + | ^^^^^^^^^^^^^^^^^ ... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +219 | / impl_from! { +220 | | 33 => ::typenum::U33, +221 | | 34 => ::typenum::U34, +222 | | 35 => ::typenum::U35, +... | +268 | | 1024 => ::typenum::U1024 +269 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:347:9 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +347 | doc_cfg, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:597:16 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:660:16 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:687:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:725:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +725 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:747:16 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +747 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:758:16 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +758 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:812:16 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +812 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:856:16 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +856 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:905:16 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +905 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:916:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:940:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +940 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:971:16 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:982:16 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1057:16 + | +1057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1207:16 + | +1207 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1217:16 + | +1217 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1229:16 + | +1229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1268:16 + | +1268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1300:16 + | +1300 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1310:16 + | +1310 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1325:16 + | +1325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1335:16 + | +1335 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1345:16 + | +1345 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1354:16 + | +1354 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:19:16 + | +19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:20:20 + | +20 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:9:1 + | +9 | / ast_enum_of_structs! { +10 | | /// Things that can appear directly inside of a module or scope. +11 | | /// +12 | | /// *This type is available only if Syn is built with the `"full"` feature.* +... | +96 | | } +97 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:103:16 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +103 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:121:16 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +121 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:137:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:154:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +154 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:167:16 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +167 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:181:16 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +181 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:201:16 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:215:16 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +215 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:229:16 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:244:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:263:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:279:16 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +279 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:299:16 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:316:16 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +316 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:333:16 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +333 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:348:16 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:477:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:467:1 + | +467 | / ast_enum_of_structs! { +468 | | /// A suffix of an import tree in a `use` item: `Type as Renamed` or `*`. +469 | | /// +470 | | /// *This type is available only if Syn is built with the `"full"` feature.* +... | +493 | | } +494 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:500:16 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:512:16 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:522:16 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:534:16 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:544:16 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:561:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:562:20 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +562 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:551:1 + | +551 | / ast_enum_of_structs! { +552 | | /// An item within an `extern` block. +553 | | /// +554 | | /// *This type is available only if Syn is built with the `"full"` feature.* +... | +600 | | } +601 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:607:16 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:620:16 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +620 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:637:16 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +637 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:651:16 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +651 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:669:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +669 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:670:20 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +670 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:659:1 + | +659 | / ast_enum_of_structs! { +660 | | /// An item declaration within the definition of a trait. +661 | | /// +662 | | /// *This type is available only if Syn is built with the `"full"` feature.* +... | +708 | | } +709 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:715:16 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +715 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:731:16 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +731 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:744:16 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:761:16 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:779:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +779 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:780:20 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +780 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:769:1 + | +769 | / ast_enum_of_structs! { +770 | | /// An item within an impl block. +771 | | /// +772 | | /// *This type is available only if Syn is built with the `"full"` feature.* +... | +818 | | } +819 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:825:16 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +825 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:844:16 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:858:16 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +858 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:876:16 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +876 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:889:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:927:16 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +927 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:923:1 + | +923 | / ast_enum_of_structs! { +924 | | /// An argument in a function signature: the `n: usize` in `fn f(n: usize)`. +925 | | /// +926 | | /// *This type is available only if Syn is built with the `"full"` feature.* +... | +938 | | } +939 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:949:16 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:50:39 - | -50 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:59:39 - | -59 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:67:29 - | -67 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:82:39 - | -82 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:99:39 - | -99 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:93:15 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:93:15 | -93 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +93 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:110:15 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:381:19 | -110 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +381 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:597:15 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +597 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:705:15 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +705 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:815:15 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +815 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:976:16 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 - | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1237:16 + | +1237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 - | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1264:16 + | +1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 - | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1305:16 + | +1305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 - | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1338:16 + | +1338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 - | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1352:16 + | +1352 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 - | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1401:16 + | +1401 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 - | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1419:16 + | +1419 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 - | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1500:16 + | +1500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 - | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1535:16 + | +1535 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 - | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1564:16 + | +1564 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1584:16 + | +1584 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1680:16 + | +1680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1722:16 + | +1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1745:16 + | +1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1827:16 + | +1827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1843:16 + | +1843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1859:16 + | +1859 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1903:16 + | +1903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1921:16 + | +1921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1971:16 + | +1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1995:16 + | +1995 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2019:16 + | +2019 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2070:16 + | +2070 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2144:16 + | +2144 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2200:16 + | +2200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2260:16 + | +2260 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2290:16 + | +2290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2319:16 + | +2319 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2392:16 + | +2392 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2410:16 + | +2410 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2522:16 + | +2522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2603:16 + | +2603 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2628:16 + | +2628 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2668:16 + | +2668 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2726:16 + | +2726 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1817:23 + | +1817 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2251:23 + | +2251 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2592:27 + | +2592 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2771:16 + | +2771 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2787:16 + | +2787 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2799:16 + | +2799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2815:16 + | +2815 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2830:16 + | +2830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2843:16 + | +2843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2861:16 + | +2861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2873:16 + | +2873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2888:16 + | +2888 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2903:16 + | +2903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2929:16 + | +2929 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2942:16 + | +2942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2964:16 + | +2964 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2979:16 + | +2979 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3001:16 + | +3001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3023:16 + | +3023 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3034:16 + | +3034 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3043:16 + | +3043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3050:16 + | +3050 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3059:16 + | +3059 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3066:16 + | +3066 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3075:16 + | +3075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3091:16 + | +3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3110:16 + | +3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3130:16 + | +3130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3139:16 + | +3139 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/lib.rs:116:11 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +116 | #[cfg(not(loom))] + | ^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: requested on the command line with `-W unexpected-cfgs` -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/lib.rs:142:7 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +142 | #[cfg(loom)] + | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/barrier.rs:27:29 + | +27 | const_if: #[cfg(not(loom))]; + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/mutex.rs:62:29 + | +62 | const_if: #[cfg(not(loom))]; + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3155:16 + | +3155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3177:16 + | +3177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3193:16 + | +3193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3202:16 + | +3202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3212:16 + | +3212 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3226:16 + | +3226 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3237:16 + | +3237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3273:16 + | +3273 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3301:16 + | +3301 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:80:16 + | +80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:93:16 + | +93 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:118:16 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +118 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:127:16 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +127 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:145:16 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:629:12 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:640:12 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +640 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:652:12 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +652 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:14:1 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +14 | / ast_enum_of_structs! { +15 | | /// A Rust literal such as a string or integer or boolean. +16 | | /// +17 | | /// # Syntax tree enum +... | +48 | | } +49 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ ... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +703 | lit_extra_traits!(LitStr); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ ... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +704 | lit_extra_traits!(LitByteStr); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/once_cell.rs:10:11 + | +10 | #[cfg(not(loom))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/once_cell.rs:115:29 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +115 | const_if: #[cfg(not(loom))]; + | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ ... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +705 | lit_extra_traits!(LitByte); + | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ ... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +706 | lit_extra_traits!(LitChar); + | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ ... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +707 | lit_extra_traits!(LitInt); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ ... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +708 | lit_extra_traits!(LitFloat); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:170:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +170 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:200:16 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:744:16 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:816:16 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:827:16 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:838:16 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +838 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:849:16 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +849 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:860:16 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +860 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:871:16 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:882:16 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +882 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/rwlock/raw.rs:48:29 + | +48 | const_if: #[cfg(not(loom))]; + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/rwlock.rs:59:29 + | +59 | const_if: #[cfg(not(loom))]; + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:900:16 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +900 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:907:16 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:914:16 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:921:16 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:928:16 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +928 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:935:16 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +935 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:942:16 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `syn_no_negative_literal_parse` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:1568:15 + | +1568 | #[cfg(syn_no_negative_literal_parse)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_negative_literal_parse)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_negative_literal_parse)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:15:16 + | +15 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:29:16 + | +29 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/semaphore.rs:23:29 + | +23 | const_if: #[cfg(not(loom))]; + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:137:16 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:145:16 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:177:16 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:201:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:8:16 + | +8 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:37:16 + | +37 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:57:16 + | +57 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:70:16 + | +70 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:83:16 + | +83 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:95:16 + | +95 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:231:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +231 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:6:16 + | +6 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:72:16 + | +72 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:130:16 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:165:16 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:188:16 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:224:16 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:7:16 + | +7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:19:16 + | +19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:39:16 + | +39 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:136:16 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:147:16 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:109:20 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +109 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:312:16 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +312 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:321:16 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +321 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:336:16 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +336 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:16:16 + | +16 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:17:20 + | +17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:5:1 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +5 | / ast_enum_of_structs! { +6 | | /// The possible types that a Rust value could have. +7 | | /// +8 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +88 | | } +89 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:96:16 + | +96 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:110:16 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +110 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:128:16 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +128 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:141:16 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +141 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:153:16 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:164:16 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +164 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:175:16 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +175 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:186:16 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +186 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:199:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +199 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:211:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +211 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:225:16 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +225 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:239:16 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +239 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:252:16 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +252 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:264:16 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +264 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:276:16 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +276 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:288:16 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +288 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:311:16 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +311 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:323:16 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +323 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:85:15 + | +85 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:342:16 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +342 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:656:16 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +656 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:667:16 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +667 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:680:16 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:703:16 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +703 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:716:16 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:777:16 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_syntax CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='A regular expression parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-syntax CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-syntax' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.8.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex_syntax --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "default", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment"))' -C metadata=d3b8d8574c5ddc33 -C extra-filename=-d3b8d8574c5ddc33 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:786:16 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:795:16 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +795 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:828:16 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +828 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:837:16 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +837 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:887:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:895:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:949:16 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:992:16 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +992 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1003:16 + | +1003 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1024:16 + | +1024 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1098:16 + | +1098 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1108:16 + | +1108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:357:20 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +357 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:869:20 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +869 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:904:20 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +904 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:958:20 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +958 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 - | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 - | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 - | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 - | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 - | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 - | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 - | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 - | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 - | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1128:16 + | +1128 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 - | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1137:16 + | +1137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 - | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1148:16 + | +1148 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 - | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1162:16 + | +1162 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 - | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1172:16 + | +1172 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 - | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1193:16 + | +1193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 - | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1200:16 + | +1200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 - | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1209:16 + | +1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 - | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1216:16 + | +1216 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 - | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1224:16 + | +1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 - | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1232:16 + | +1232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 - | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1241:16 + | +1241 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 - | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1250:16 + | +1250 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 - | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1257:16 + | +1257 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 - | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1264:16 + | +1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 - | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1277:16 + | +1277 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 - | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1289:16 + | +1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 - | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1297:16 + | +1297 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 - | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:16:16 + | +16 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 - | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:17:20 + | +17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:5:1 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +5 | / ast_enum_of_structs! { +6 | | /// A pattern in a local binding, function signature, match expression, or +7 | | /// various other places. +8 | | /// +... | +97 | | } +98 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:104:16 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:119:16 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:136:16 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:147:16 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:158:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:176:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +176 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:188:16 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:201:16 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - Compiling cpufeatures v0.2.11 -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:214:16 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:225:16 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:237:16 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:251:16 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:263:16 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:275:16 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cpufeatures CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cpufeatures-0.2.11 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='Lightweight runtime CPU feature detection for aarch64, loongarch64, and x86/x86_64 targets, -with no_std support and support for mobile targets including Android and iOS -' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cpufeatures CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/utils' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cpufeatures-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name cpufeatures --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cpufeatures-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a144f0e3473149a3 -C extra-filename=-a144f0e3473149a3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:288:16 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:302:16 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +302 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 - | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:94:15 + | +94 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 + Compiling blocking v1.6.1 + Compiling async-executor v1.13.1 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:318:16 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:769:16 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +769 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:777:16 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:791:16 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +791 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:807:16 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +807 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:816:16 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:826:16 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +826 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:834:16 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +834 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:844:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:853:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +853 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:863:16 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +863 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:871:16 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:879:16 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:889:16 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:899:16 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +899 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:907:16 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=blocking CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/blocking-1.6.1 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='A thread pool for isolating blocking I/O in async programs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=blocking CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/blocking' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.6.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/blocking-1.6.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name blocking --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/blocking-1.6.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("tracing"))' -C metadata=65aa19c9bb34fd41 -C extra-filename=-65aa19c9bb34fd41 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_channel-1e7272e980ec6a2f.rmeta --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rmeta --extern atomic_waker=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libatomic_waker-0428afc57b07addd.rmeta --extern fastrand=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfastrand-0da850cb5bd85694.rmeta --extern futures_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-962abfa6b5727bd3.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_executor CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-executor-1.13.1 CARGO_PKG_AUTHORS='Stjepan Glavina :John Nunley ' CARGO_PKG_DESCRIPTION='Async executor' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-executor CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-executor' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.13.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-executor-1.13.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_executor --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-executor-1.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("static"))' -C metadata=f4de1cfc1a761a73 -C extra-filename=-f4de1cfc1a761a73 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rmeta --extern concurrent_queue=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libconcurrent_queue-b01dd4dbfff2785b.rmeta --extern fastrand=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfastrand-0da850cb5bd85694.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --extern slab=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libslab-b9d46fcd0a0e9cda.rmeta --cap-lints warn` +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:916:16 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 - | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:9:16 + | +9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 - | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:35:16 + | +35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 - | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:67:16 + | +67 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:105:16 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +105 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:130:16 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +130 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:144:16 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +144 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:157:16 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +157 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:171:16 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +171 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:201:16 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +201 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:218:16 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +218 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:225:16 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:358:16 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:385:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:397:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +397 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:430:16 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:442:16 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:505:20 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +505 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:569:20 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:591:20 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +591 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:693:16 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:701:16 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +701 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:709:16 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +709 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:724:16 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +724 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:752:16 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +752 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:793:16 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +793 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:802:16 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +802 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:811:16 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +811 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:371:12 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 - | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1012:12 + | +1012 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 - | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `syn_no_const_vec_new` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:54:15 + | +54 | #[cfg(not(syn_no_const_vec_new))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 - | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `syn_no_const_vec_new` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:63:11 + | +63 | #[cfg(syn_no_const_vec_new)] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:267:16 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +267 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:288:16 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:325:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:346:16 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 - | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1060:16 + | +1060 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 - | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1071:16 + | +1071 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 - | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:68:12 + | +68 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:100:12 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +100 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_macro_input.rs:107:12 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +107 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 - | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:7:12 + | +7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 - | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:17:12 + | +17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 - | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:29:12 + | +29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 - | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:43:12 + | +43 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 - | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:46:12 + | +46 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:15:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:53:12 | -15 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +53 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:19:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:66:12 | -19 | #[cfg(not(portable_atomic_no_outline_atomics))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +66 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/x86_64.rs:3:46 - | -3 | #![cfg_attr(any(not(target_feature = "sse"), portable_atomic_sanitize_thread), allow(dead_code))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:77:12 + | +77 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:24:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:80:12 | -24 | #[cfg(not(portable_atomic_no_asm))] - | ^^^^^^^^^^^^^^^^^^^^^^ +80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:42:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:87:12 | -42 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +87 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:67:44 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:98:12 | -67 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +98 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:127:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:108:12 | -127 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:149:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:120:12 | -149 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +120 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:185:40 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:135:12 | -185 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:186:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:146:12 | -186 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +146 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:262:44 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:157:12 | -262 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +157 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:365:44 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:168:12 | -365 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:412:42 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:179:12 | -412 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +179 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:415:44 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:189:12 | -415 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:202:12 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -616 | / atomic_rmw_cas_3! { -617 | | atomic_add_cmpxchg16b as atomic_add, -618 | | "mov rbx, rax", -619 | | "add rbx, rsi", -620 | | "mov rcx, rdx", -621 | | "adc rcx, r8", -622 | | } - | |_- in this macro invocation +202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:282:12 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -616 | / atomic_rmw_cas_3! { -617 | | atomic_add_cmpxchg16b as atomic_add, -618 | | "mov rbx, rax", -619 | | "add rbx, rsi", -620 | | "mov rcx, rdx", -621 | | "adc rcx, r8", -622 | | } - | |_- in this macro invocation +282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:293:12 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -623 | / atomic_rmw_cas_3! { -624 | | atomic_sub_cmpxchg16b as atomic_sub, -625 | | "mov rbx, rax", -626 | | "sub rbx, rsi", -627 | | "mov rcx, rdx", -628 | | "sbb rcx, r8", -629 | | } - | |_- in this macro invocation +293 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:305:12 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -623 | / atomic_rmw_cas_3! { -624 | | atomic_sub_cmpxchg16b as atomic_sub, -625 | | "mov rbx, rax", -626 | | "sub rbx, rsi", -627 | | "mov rcx, rdx", -628 | | "sbb rcx, r8", -629 | | } - | |_- in this macro invocation +305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:317:12 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -630 | / atomic_rmw_cas_3! { -631 | | atomic_and_cmpxchg16b as atomic_and, -632 | | "mov rbx, rax", -633 | | "and rbx, rsi", -634 | | "mov rcx, rdx", -635 | | "and rcx, r8", -636 | | } - | |_- in this macro invocation +317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:329:12 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -630 | / atomic_rmw_cas_3! { -631 | | atomic_and_cmpxchg16b as atomic_and, -632 | | "mov rbx, rax", -633 | | "and rbx, rsi", -634 | | "mov rcx, rdx", -635 | | "and rcx, r8", -636 | | } - | |_- in this macro invocation +329 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:341:12 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -637 | / atomic_rmw_cas_3! { -638 | | atomic_nand_cmpxchg16b as atomic_nand, -639 | | "mov rbx, rax", -640 | | "and rbx, rsi", -... | -644 | | "not rcx", -645 | | } - | |_- in this macro invocation +341 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:353:12 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -637 | / atomic_rmw_cas_3! { -638 | | atomic_nand_cmpxchg16b as atomic_nand, -639 | | "mov rbx, rax", -640 | | "and rbx, rsi", -... | -644 | | "not rcx", -645 | | } - | |_- in this macro invocation +353 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:364:12 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -646 | / atomic_rmw_cas_3! { -647 | | atomic_or_cmpxchg16b as atomic_or, -648 | | "mov rbx, rax", -649 | | "or rbx, rsi", -650 | | "mov rcx, rdx", -651 | | "or rcx, r8", -652 | | } - | |_- in this macro invocation +364 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:375:12 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -646 | / atomic_rmw_cas_3! { -647 | | atomic_or_cmpxchg16b as atomic_or, -648 | | "mov rbx, rax", -649 | | "or rbx, rsi", -650 | | "mov rcx, rdx", -651 | | "or rcx, r8", -652 | | } - | |_- in this macro invocation +375 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:387:12 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -653 | / atomic_rmw_cas_3! { -654 | | atomic_xor_cmpxchg16b as atomic_xor, -655 | | "mov rbx, rax", -656 | | "xor rbx, rsi", -657 | | "mov rcx, rdx", -658 | | "xor rcx, r8", -659 | | } - | |_- in this macro invocation +387 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:399:12 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -653 | / atomic_rmw_cas_3! { -654 | | atomic_xor_cmpxchg16b as atomic_xor, -655 | | "mov rbx, rax", -656 | | "xor rbx, rsi", -657 | | "mov rcx, rdx", -658 | | "xor rcx, r8", -659 | | } - | |_- in this macro invocation +399 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:557:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:411:12 | -557 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -661 | / atomic_rmw_cas_2! { -662 | | atomic_not_cmpxchg16b as atomic_not, -663 | | "mov rbx, rax", -664 | | "not rbx", -665 | | "mov rcx, rdx", -666 | | "not rcx", -667 | | } - | |_- in this macro invocation +411 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:560:52 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:428:12 | -560 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -661 | / atomic_rmw_cas_2! { -662 | | atomic_not_cmpxchg16b as atomic_not, -663 | | "mov rbx, rax", -664 | | "not rbx", -665 | | "mov rcx, rdx", -666 | | "not rcx", -667 | | } - | |_- in this macro invocation +428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:557:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:439:12 | -557 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -668 | / atomic_rmw_cas_2! { -669 | | atomic_neg_cmpxchg16b as atomic_neg, -670 | | "mov rbx, rax", -671 | | "neg rbx", -672 | | "mov rcx, 0", -673 | | "sbb rcx, rdx", -674 | | } - | |_- in this macro invocation +439 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:560:52 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:451:12 | -560 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -668 | / atomic_rmw_cas_2! { -669 | | atomic_neg_cmpxchg16b as atomic_neg, -670 | | "mov rbx, rax", -671 | | "neg rbx", -672 | | "mov rcx, 0", -673 | | "sbb rcx, rdx", -674 | | } - | |_- in this macro invocation +451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:466:12 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -676 | / atomic_rmw_cas_3! { -677 | | atomic_max_cmpxchg16b as atomic_max, -678 | | "cmp rsi, rax", -679 | | "mov rcx, r8", -... | -684 | | "cmovl rbx, rax", -685 | | } - | |_- in this macro invocation +466 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:477:12 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -676 | / atomic_rmw_cas_3! { -677 | | atomic_max_cmpxchg16b as atomic_max, -678 | | "cmp rsi, rax", -679 | | "mov rcx, r8", -... | -684 | | "cmovl rbx, rax", -685 | | } - | |_- in this macro invocation +477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:490:12 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -686 | / atomic_rmw_cas_3! { -687 | | atomic_umax_cmpxchg16b as atomic_umax, -688 | | "cmp rsi, rax", -689 | | "mov rcx, r8", -... | -694 | | "cmovb rbx, rax", -695 | | } - | |_- in this macro invocation +490 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:502:12 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -686 | / atomic_rmw_cas_3! { -687 | | atomic_umax_cmpxchg16b as atomic_umax, -688 | | "cmp rsi, rax", -689 | | "mov rcx, r8", -... | -694 | | "cmovb rbx, rax", -695 | | } - | |_- in this macro invocation +502 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:515:12 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -696 | / atomic_rmw_cas_3! { -697 | | atomic_min_cmpxchg16b as atomic_min, -698 | | "cmp rsi, rax", -699 | | "mov rcx, r8", -... | -704 | | "cmovge rbx, rax", -705 | | } - | |_- in this macro invocation +515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:525:12 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -696 | / atomic_rmw_cas_3! { -697 | | atomic_min_cmpxchg16b as atomic_min, -698 | | "cmp rsi, rax", -699 | | "mov rcx, r8", -... | -704 | | "cmovge rbx, rax", -705 | | } - | |_- in this macro invocation +525 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:537:12 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -706 | / atomic_rmw_cas_3! { -707 | | atomic_umin_cmpxchg16b as atomic_umin, -708 | | "cmp rsi, rax", -709 | | "mov rcx, r8", -... | -714 | | "cmovae rbx, rax", -715 | | } - | |_- in this macro invocation +537 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:547:12 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -706 | / atomic_rmw_cas_3! { -707 | | atomic_umin_cmpxchg16b as atomic_umin, -708 | | "cmp rsi, rax", -709 | | "mov rcx, r8", -... | -714 | | "cmovae rbx, rax", -715 | | } - | |_- in this macro invocation +547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:560:12 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -757 | / atomic_rmw_with_ifunc! { -758 | | unsafe fn atomic_swap(dst: *mut u128, val: u128) -> u128; -759 | | cmpxchg16b = atomic_swap_cmpxchg16b; -760 | | fallback = atomic_swap_seqcst; -761 | | } - | |_- in this macro invocation +560 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:575:12 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -762 | / atomic_rmw_with_ifunc! { -763 | | unsafe fn atomic_add(dst: *mut u128, val: u128) -> u128; -764 | | cmpxchg16b = atomic_add_cmpxchg16b; -765 | | fallback = atomic_add_seqcst; -766 | | } - | |_- in this macro invocation +575 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:586:12 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -767 | / atomic_rmw_with_ifunc! { -768 | | unsafe fn atomic_sub(dst: *mut u128, val: u128) -> u128; -769 | | cmpxchg16b = atomic_sub_cmpxchg16b; -770 | | fallback = atomic_sub_seqcst; -771 | | } - | |_- in this macro invocation +586 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:597:12 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -772 | / atomic_rmw_with_ifunc! { -773 | | unsafe fn atomic_and(dst: *mut u128, val: u128) -> u128; -774 | | cmpxchg16b = atomic_and_cmpxchg16b; -775 | | fallback = atomic_and_seqcst; -776 | | } - | |_- in this macro invocation +597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:609:12 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -777 | / atomic_rmw_with_ifunc! { -778 | | unsafe fn atomic_nand(dst: *mut u128, val: u128) -> u128; -779 | | cmpxchg16b = atomic_nand_cmpxchg16b; -780 | | fallback = atomic_nand_seqcst; -781 | | } - | |_- in this macro invocation +609 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:622:12 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -782 | / atomic_rmw_with_ifunc! { -783 | | unsafe fn atomic_or(dst: *mut u128, val: u128) -> u128; -784 | | cmpxchg16b = atomic_or_cmpxchg16b; -785 | | fallback = atomic_or_seqcst; -786 | | } - | |_- in this macro invocation +622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:635:12 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -787 | / atomic_rmw_with_ifunc! { -788 | | unsafe fn atomic_xor(dst: *mut u128, val: u128) -> u128; -789 | | cmpxchg16b = atomic_xor_cmpxchg16b; -790 | | fallback = atomic_xor_seqcst; -791 | | } - | |_- in this macro invocation +635 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:646:12 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -792 | / atomic_rmw_with_ifunc! { -793 | | unsafe fn atomic_max(dst: *mut u128, val: u128) -> u128; -794 | | cmpxchg16b = atomic_max_cmpxchg16b; -795 | | fallback = atomic_max_seqcst; -796 | | } - | |_- in this macro invocation +646 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:660:12 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -797 | / atomic_rmw_with_ifunc! { -798 | | unsafe fn atomic_umax(dst: *mut u128, val: u128) -> u128; -799 | | cmpxchg16b = atomic_umax_cmpxchg16b; -800 | | fallback = atomic_umax_seqcst; -801 | | } - | |_- in this macro invocation +660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:671:12 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -802 | / atomic_rmw_with_ifunc! { -803 | | unsafe fn atomic_min(dst: *mut u128, val: u128) -> u128; -804 | | cmpxchg16b = atomic_min_cmpxchg16b; -805 | | fallback = atomic_min_seqcst; -806 | | } - | |_- in this macro invocation +671 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:682:12 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -807 | / atomic_rmw_with_ifunc! { -808 | | unsafe fn atomic_umin(dst: *mut u128, val: u128) -> u128; -809 | | cmpxchg16b = atomic_umin_cmpxchg16b; -810 | | fallback = atomic_umin_seqcst; -811 | | } - | |_- in this macro invocation +682 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:693:12 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -812 | / atomic_rmw_with_ifunc! { -813 | | unsafe fn atomic_not(dst: *mut u128) -> u128; -814 | | cmpxchg16b = atomic_not_cmpxchg16b; -815 | | fallback = atomic_not_seqcst; -816 | | } - | |_- in this macro invocation +693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:705:12 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -817 | / atomic_rmw_with_ifunc! { -818 | | unsafe fn atomic_neg(dst: *mut u128) -> u128; -819 | | cmpxchg16b = atomic_neg_cmpxchg16b; -820 | | fallback = atomic_neg_seqcst; -821 | | } - | |_- in this macro invocation +705 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/x86_64.rs:12:11 - | -12 | #[cfg(not(portable_atomic_no_asm))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_test_outline_atomics_detect_false` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/common.rs:39:14 - | -39 | if !cfg!(portable_atomic_test_outline_atomics_detect_false) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_test_outline_atomics_detect_false)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_test_outline_atomics_detect_false)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/common.rs:79:48 - | -79 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 - | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -73 | debug_assert_cmpxchg16b!(); - | -------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:716:12 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -133 | debug_assert_vmovdqa_atomic!(); - | ------------------------------ in this macro invocation +716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `debug_assert_vmovdqa_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:727:12 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -155 | debug_assert_vmovdqa_atomic!(); - | ------------------------------ in this macro invocation +727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `debug_assert_vmovdqa_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:236:44 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:740:12 | -236 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +740 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:237:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:751:12 | -237 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +751 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:246:44 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:764:12 | -246 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +764 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:247:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:776:12 | -247 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +776 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:788:12 | -197 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -252 | / load_store_detect! { -253 | | vmovdqa = atomic_load_vmovdqa -254 | | cmpxchg16b = atomic_load_cmpxchg16b -255 | | // Use SeqCst because cmpxchg16b and atomic load by vmovdqa is always SeqCst. -256 | | fallback = atomic_load_seqcst -257 | | } - | |_____________- in this macro invocation +788 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:799:12 | -219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -252 | / load_store_detect! { -253 | | vmovdqa = atomic_load_vmovdqa -254 | | cmpxchg16b = atomic_load_cmpxchg16b -255 | | // Use SeqCst because cmpxchg16b and atomic load by vmovdqa is always SeqCst. -256 | | fallback = atomic_load_seqcst -257 | | } - | |_____________- in this macro invocation +799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:809:12 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -268 | debug_assert_cmpxchg16b!(); - | -------------------------- in this macro invocation +809 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:314:44 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:819:12 | -314 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +819 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:315:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:830:12 | -315 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:325:44 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:840:12 | -325 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +840 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:326:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:855:12 | -326 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +855 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:867:12 | -197 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -344 | / load_store_detect! { -345 | | vmovdqa = atomic_store_vmovdqa_non_seqcst -346 | | cmpxchg16b = atomic_store_cmpxchg16b -347 | | fallback = atomic_store_non_seqcst -348 | | } - | |_____________________- in this macro invocation +867 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:878:12 | -219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -344 | / load_store_detect! { -345 | | vmovdqa = atomic_store_vmovdqa_non_seqcst -346 | | cmpxchg16b = atomic_store_cmpxchg16b -347 | | fallback = atomic_store_non_seqcst -348 | | } - | |_____________________- in this macro invocation +878 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:894:12 | -197 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -353 | / load_store_detect! { -354 | | vmovdqa = atomic_store_vmovdqa_seqcst -355 | | cmpxchg16b = atomic_store_cmpxchg16b -356 | | fallback = atomic_store_seqcst -357 | | } - | |_____________________- in this macro invocation +894 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:907:12 | -219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -353 | / load_store_detect! { -354 | | vmovdqa = atomic_store_vmovdqa_seqcst -355 | | cmpxchg16b = atomic_store_cmpxchg16b -356 | | fallback = atomic_store_seqcst -357 | | } - | |_____________________- in this macro invocation +907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:384:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:920:12 | -384 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +920 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:389:50 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:930:12 | -389 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +930 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: `generic-array` (lib) generated 4 warnings -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:941:12 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | debug_assert_cmpxchg16b!(); - | -------------------------- in this macro invocation +941 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) - Compiling signal-hook-registry v1.4.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=signal_hook_registry CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-registry-1.4.0 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Masaki Hara ' CARGO_PKG_DESCRIPTION='Backend crate for signal-hook' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook-registry CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-registry-1.4.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name signal_hook_registry --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-registry-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=322f43220437a26a -C extra-filename=-322f43220437a26a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:953:12 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -616 | / atomic_rmw_cas_3! { -617 | | atomic_add_cmpxchg16b as atomic_add, -618 | | "mov rbx, rax", -619 | | "add rbx, rsi", -620 | | "mov rcx, rdx", -621 | | "adc rcx, r8", -622 | | } - | |_- in this macro invocation +953 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:968:12 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -623 | / atomic_rmw_cas_3! { -624 | | atomic_sub_cmpxchg16b as atomic_sub, -625 | | "mov rbx, rax", -626 | | "sub rbx, rsi", -627 | | "mov rcx, rdx", -628 | | "sbb rcx, r8", -629 | | } - | |_- in this macro invocation +968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:986:12 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -630 | / atomic_rmw_cas_3! { -631 | | atomic_and_cmpxchg16b as atomic_and, -632 | | "mov rbx, rax", -633 | | "and rbx, rsi", -634 | | "mov rcx, rdx", -635 | | "and rcx, r8", -636 | | } - | |_- in this macro invocation +986 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:997:12 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -637 | / atomic_rmw_cas_3! { -638 | | atomic_nand_cmpxchg16b as atomic_nand, -639 | | "mov rbx, rax", -640 | | "and rbx, rsi", -... | -644 | | "not rcx", -645 | | } - | |_- in this macro invocation +997 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 - | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -646 | / atomic_rmw_cas_3! { -647 | | atomic_or_cmpxchg16b as atomic_or, -648 | | "mov rbx, rax", -649 | | "or rbx, rsi", -650 | | "mov rcx, rdx", -651 | | "or rcx, r8", -652 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1010:12 + | +1010 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 - | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -653 | / atomic_rmw_cas_3! { -654 | | atomic_xor_cmpxchg16b as atomic_xor, -655 | | "mov rbx, rax", -656 | | "xor rbx, rsi", -657 | | "mov rcx, rdx", -658 | | "xor rcx, r8", -659 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1027:12 + | +1027 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 - | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -661 | / atomic_rmw_cas_2! { -662 | | atomic_not_cmpxchg16b as atomic_not, -663 | | "mov rbx, rax", -664 | | "not rbx", -665 | | "mov rcx, rdx", -666 | | "not rcx", -667 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1037:12 + | +1037 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 - | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -668 | / atomic_rmw_cas_2! { -669 | | atomic_neg_cmpxchg16b as atomic_neg, -670 | | "mov rbx, rax", -671 | | "neg rbx", -672 | | "mov rcx, 0", -673 | | "sbb rcx, rdx", -674 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1064:12 + | +1064 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 - | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -676 | / atomic_rmw_cas_3! { -677 | | atomic_max_cmpxchg16b as atomic_max, -678 | | "cmp rsi, rax", -679 | | "mov rcx, r8", -... | -684 | | "cmovl rbx, rax", -685 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1081:12 + | +1081 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 - | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -686 | / atomic_rmw_cas_3! { -687 | | atomic_umax_cmpxchg16b as atomic_umax, -688 | | "cmp rsi, rax", -689 | | "mov rcx, r8", -... | -694 | | "cmovb rbx, rax", -695 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1096:12 + | +1096 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 - | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -696 | / atomic_rmw_cas_3! { -697 | | atomic_min_cmpxchg16b as atomic_min, -698 | | "cmp rsi, rax", -699 | | "mov rcx, r8", -... | -704 | | "cmovge rbx, rax", -705 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1111:12 + | +1111 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 - | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -706 | / atomic_rmw_cas_3! { -707 | | atomic_umin_cmpxchg16b as atomic_umin, -708 | | "cmp rsi, rax", -709 | | "mov rcx, r8", -... | -714 | | "cmovae rbx, rax", -715 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1123:12 + | +1123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -757 | / atomic_rmw_with_ifunc! { -758 | | unsafe fn atomic_swap(dst: *mut u128, val: u128) -> u128; -759 | | cmpxchg16b = atomic_swap_cmpxchg16b; -760 | | fallback = atomic_swap_seqcst; -761 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1135:12 + | +1135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -762 | / atomic_rmw_with_ifunc! { -763 | | unsafe fn atomic_add(dst: *mut u128, val: u128) -> u128; -764 | | cmpxchg16b = atomic_add_cmpxchg16b; -765 | | fallback = atomic_add_seqcst; -766 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1152:12 + | +1152 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration - Compiling crypto-common v0.1.6 -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -767 | / atomic_rmw_with_ifunc! { -768 | | unsafe fn atomic_sub(dst: *mut u128, val: u128) -> u128; -769 | | cmpxchg16b = atomic_sub_cmpxchg16b; -770 | | fallback = atomic_sub_seqcst; -771 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1164:12 + | +1164 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -772 | / atomic_rmw_with_ifunc! { -773 | | unsafe fn atomic_and(dst: *mut u128, val: u128) -> u128; -774 | | cmpxchg16b = atomic_and_cmpxchg16b; -775 | | fallback = atomic_and_seqcst; -776 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1177:12 + | +1177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -777 | / atomic_rmw_with_ifunc! { -778 | | unsafe fn atomic_nand(dst: *mut u128, val: u128) -> u128; -779 | | cmpxchg16b = atomic_nand_cmpxchg16b; -780 | | fallback = atomic_nand_seqcst; -781 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1191:12 + | +1191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -782 | / atomic_rmw_with_ifunc! { -783 | | unsafe fn atomic_or(dst: *mut u128, val: u128) -> u128; -784 | | cmpxchg16b = atomic_or_cmpxchg16b; -785 | | fallback = atomic_or_seqcst; -786 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1209:12 + | +1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -787 | / atomic_rmw_with_ifunc! { -788 | | unsafe fn atomic_xor(dst: *mut u128, val: u128) -> u128; -789 | | cmpxchg16b = atomic_xor_cmpxchg16b; -790 | | fallback = atomic_xor_seqcst; -791 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) - - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crypto_common CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crypto-common-0.1.6 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='Common cryptographic traits' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crypto-common CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/traits' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crypto-common-0.1.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crypto_common --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crypto-common-0.1.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("getrandom", "rand_core", "std"))' -C metadata=9caac49652928abe -C extra-filename=-9caac49652928abe --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern generic_array=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-78cea460285b92ad.rmeta --extern typenum=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtypenum-14650d9dcd4c99c5.rmeta --cap-lints warn` -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -792 | / atomic_rmw_with_ifunc! { -793 | | unsafe fn atomic_max(dst: *mut u128, val: u128) -> u128; -794 | | cmpxchg16b = atomic_max_cmpxchg16b; -795 | | fallback = atomic_max_seqcst; -796 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -797 | / atomic_rmw_with_ifunc! { -798 | | unsafe fn atomic_umax(dst: *mut u128, val: u128) -> u128; -799 | | cmpxchg16b = atomic_umax_cmpxchg16b; -800 | | fallback = atomic_umax_seqcst; -801 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -802 | / atomic_rmw_with_ifunc! { -803 | | unsafe fn atomic_min(dst: *mut u128, val: u128) -> u128; -804 | | cmpxchg16b = atomic_min_cmpxchg16b; -805 | | fallback = atomic_min_seqcst; -806 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -807 | / atomic_rmw_with_ifunc! { -808 | | unsafe fn atomic_umin(dst: *mut u128, val: u128) -> u128; -809 | | cmpxchg16b = atomic_umin_cmpxchg16b; -810 | | fallback = atomic_umin_seqcst; -811 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -812 | / atomic_rmw_with_ifunc! { -813 | | unsafe fn atomic_not(dst: *mut u128) -> u128; -814 | | cmpxchg16b = atomic_not_cmpxchg16b; -815 | | fallback = atomic_not_seqcst; -816 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -817 | / atomic_rmw_with_ifunc! { -818 | | unsafe fn atomic_neg(dst: *mut u128) -> u128; -819 | | cmpxchg16b = atomic_neg_cmpxchg16b; -820 | | fallback = atomic_neg_seqcst; -821 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:825:46 - | -825 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:830:50 - | -830 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:836:45 - | -836 | cfg!(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")); - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:43:47 - | -43 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 - | -838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); - | ---------------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:55:47 - | -55 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 - | -838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); - | ---------------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:75:47 - | -75 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 - | -838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); - | ---------------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:104:47 - | -104 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 - | -838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); - | ---------------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:43:47 - | -43 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 - | -839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); - | ------------------------------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:55:47 - | -55 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 - | -839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); - | ------------------------------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:75:47 - | -75 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 - | -839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); - | ------------------------------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:104:47 - | -104 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 - | -839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); - | ------------------------------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:15:11 - | -15 | #[cfg(not(portable_atomic_no_asm))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 - | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -210 | atomic_bit_opts!(AtomicI16, i16, ":x", "word"); - | ---------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 - | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -210 | atomic_bit_opts!(AtomicI16, i16, ":x", "word"); - | ---------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 - | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -211 | atomic_bit_opts!(AtomicU16, u16, ":x", "word"); - | ---------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 - | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -211 | atomic_bit_opts!(AtomicU16, u16, ":x", "word"); - | ---------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 - | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -212 | atomic_bit_opts!(AtomicI32, i32, ":e", "dword"); - | ----------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 - | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -212 | atomic_bit_opts!(AtomicI32, i32, ":e", "dword"); - | ----------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 - | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -213 | atomic_bit_opts!(AtomicU32, u32, ":e", "dword"); - | ----------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 - | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -213 | atomic_bit_opts!(AtomicU32, u32, ":e", "dword"); - | ----------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 - | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -215 | atomic_bit_opts!(AtomicI64, i64, "", "qword"); - | --------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 - | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -215 | atomic_bit_opts!(AtomicI64, i64, "", "qword"); - | --------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 - | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -217 | atomic_bit_opts!(AtomicU64, u64, "", "qword"); - | --------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1224:12 + | +1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 - | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -217 | atomic_bit_opts!(AtomicU64, u64, "", "qword"); - | --------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1243:12 + | +1243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 - | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -227 | atomic_bit_opts!(AtomicIsize, isize, "", "qword"); - | ------------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1259:12 + | +1259 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 - | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -227 | atomic_bit_opts!(AtomicIsize, isize, "", "qword"); - | ------------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1275:12 + | +1275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 - | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -229 | atomic_bit_opts!(AtomicUsize, usize, "", "qword"); - | ------------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1289:12 + | +1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 - | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -229 | atomic_bit_opts!(AtomicUsize, usize, "", "qword"); - | ------------------------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1303:12 + | +1303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:400:12 - | -400 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(any(test, portable_atomic_no_atomic_64)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1313:12 + | +1313 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:402:9 - | -402 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1324:12 + | +1324 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:232:50 - | -232 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -410 | atomic!(AtomicI128, i128, 16); - | ----------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1339:12 + | +1339 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:255:50 - | -255 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -410 | atomic!(AtomicI128, i128, 16); - | ----------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1349:12 + | +1349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:271:50 - | -271 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -410 | atomic!(AtomicI128, i128, 16); - | ----------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1362:12 + | +1362 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:293:50 - | -293 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -410 | atomic!(AtomicI128, i128, 16); - | ----------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1374:12 + | +1374 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:232:50 - | -232 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic!(AtomicU128, u128, 16); - | ----------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1385:12 + | +1385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:255:50 - | -255 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic!(AtomicU128, u128, 16); - | ----------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1395:12 + | +1395 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:271:50 - | -271 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic!(AtomicU128, u128, 16); - | ----------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1406:12 + | +1406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:293:50 - | -293 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic!(AtomicU128, u128, 16); - | ----------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1417:12 + | +1417 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:711:39 - | -711 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1428:12 + | +1428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:739:39 - | -739 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1440:12 + | +1440 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:813:39 - | -813 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1450:12 + | +1450 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:881:39 - | -881 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1461:12 + | +1461 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1301:39 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1487:12 | -1301 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +1487 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1327:29 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1498:12 | -1327 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +1498 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1538:39 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1511:12 | -1538 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +1511 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1568:39 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1521:12 | -1568 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +1521 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1633:39 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1531:12 | -1633 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +1531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1684:39 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1542:12 | -1684 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +1542 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1752:39 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1553:12 | -1752 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +1553 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2281:29 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1565:12 | -2281 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +1565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1577:12 | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation +1577 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1587:12 | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation +1587 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1598:12 | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation +1598 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1611:12 | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation +1611 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1622:12 | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation +1622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1633:12 | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation +1633 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1645:12 | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation +1645 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1655:12 | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation +1655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1665:12 | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation +1665 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1678:12 | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation +1678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1688:12 | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation +1688 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1699:12 | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation +1699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1710:12 | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation +1710 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1722:12 | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation +1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1735:12 | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation +1735 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1738:12 | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation +1738 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1745:12 | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation +1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1757:12 | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation +1757 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1767:12 | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation +1767 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1786:12 | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation +1786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1798:12 | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation +1798 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1810:12 | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation +1810 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1813:12 | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation +1813 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1820:12 | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation +1820 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1835:12 | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation +1835 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1850:12 | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation +1850 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1861:12 | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation +1861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1873:12 | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation +1873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1889:12 | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation +1889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1914:12 | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation +1914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1926:12 | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation +1926 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1942:12 | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation +1942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1952:12 | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation +1952 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1962:12 | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation +1962 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1971:12 | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation +1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1978:12 | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation +1978 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1987:12 | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation +1987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2001:12 | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation +2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2011:12 | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation +2011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2021:12 | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation +2021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2031:12 | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation +2031 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2043:12 | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation +2043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2055:12 | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation +2055 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2065:12 | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation +2065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2075:12 | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation +2075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2085:12 | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation +2085 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2088:12 | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation +2088 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2095:12 | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation +2095 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2104:12 | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation +2104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2114:12 | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation +2114 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2123:12 | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation +2123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2134:12 | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation +2134 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2145:12 | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation +2145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2158:12 | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation +2158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2168:12 | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation +2168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2180:12 | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation +2180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2189:12 | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation +2189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2198:12 | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation +2198 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2210:12 | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation +2210 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2222:12 | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation +2222 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2232:12 | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation +2232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:276:23 + | +276 | #[cfg(any(syn_no_non_exhaustive, not(feature = "full")))] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:849:19 + | +849 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:962:19 + | +962 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1058:19 | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation +1058 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1481:19 | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation +1481 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1829:19 | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation +1829 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1908:19 | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation +1908 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 +warning: unused import: `crate::gen::*` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:787:9 + | +787 | pub use crate::gen::*; + | ^^^^^^^^^^^^^ + | + = note: `#[warn(unused_imports)]` on by default + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1065:12 | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation +1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1072:12 | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation +1072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: `async-lock` (lib) generated 9 warnings - Compiling block-buffer v0.10.2 -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1083:12 | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation +1083 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1090:12 | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation +1090 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1100:12 | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation +1100 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1116:12 | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation +1116 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1126:12 | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation +1126 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=block_buffer CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/block-buffer-0.10.2 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='Buffer type for block processing of data' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=block-buffer CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/utils' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/block-buffer-0.10.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name block_buffer --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/block-buffer-0.10.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=601003379d844a80 -C extra-filename=-601003379d844a80 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern generic_array=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-78cea460285b92ad.rmeta --cap-lints warn` +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/reserved.rs:29:12 + | +29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: `proc-macro-error-attr` (lib) generated 2 warnings +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs:23:13 + | +23 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::unreadable_literal))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `clang_10_0`, `clang_11_0`, `clang_12_0`, `clang_13_0`, `clang_14_0`, `clang_15_0`, `clang_16_0`, `clang_17_0`, `clang_18_0`, `clang_3_5`, `clang_3_6`, `clang_3_7`, `clang_3_8`, `clang_3_9`, `clang_4_0`, `clang_5_0`, `clang_6_0`, `clang_7_0`, `clang_8_0`, `clang_9_0`, `libcpp`, `libloading`, `runtime`, and `static` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/link.rs:173:24 + | +173 | #[cfg_attr(feature="cargo-clippy", allow(clippy::missing_safety_doc))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs:1859:1 + | +1859 | / link! { +1860 | | pub fn clang_CXCursorSet_contains(set: CXCursorSet, cursor: CXCursor) -> c_uint; +1861 | | pub fn clang_CXCursorSet_insert(set: CXCursorSet, cursor: CXCursor) -> c_uint; +1862 | | pub fn clang_CXIndex_getGlobalOptions(index: CXIndex) -> CXGlobalOptFlags; +... | +2432 | | pub fn clang_VerbatimLineComment_getText(comment: CXComment) -> CXString; +2433 | | } + | |_- in this macro invocation + | + = note: expected values for `feature` are: `clang_10_0`, `clang_11_0`, `clang_12_0`, `clang_13_0`, `clang_14_0`, `clang_15_0`, `clang_16_0`, `clang_17_0`, `clang_18_0`, `clang_3_5`, `clang_3_6`, `clang_3_7`, `clang_3_8`, `clang_3_9`, `clang_4_0`, `clang_5_0`, `clang_6_0`, `clang_7_0`, `clang_8_0`, `clang_9_0`, `libcpp`, `libloading`, `runtime`, and `static` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `link` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/link.rs:174:24 + | +174 | #[cfg_attr(feature="cargo-clippy", allow(clippy::too_many_arguments))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs:1859:1 + | +1859 | / link! { +1860 | | pub fn clang_CXCursorSet_contains(set: CXCursorSet, cursor: CXCursor) -> c_uint; +1861 | | pub fn clang_CXCursorSet_insert(set: CXCursorSet, cursor: CXCursor) -> c_uint; +1862 | | pub fn clang_CXIndex_getGlobalOptions(index: CXIndex) -> CXGlobalOptFlags; +... | +2432 | | pub fn clang_VerbatimLineComment_getText(comment: CXComment) -> CXString; +2433 | | } + | |_- in this macro invocation + | + = note: expected values for `feature` are: `clang_10_0`, `clang_11_0`, `clang_12_0`, `clang_13_0`, `clang_14_0`, `clang_15_0`, `clang_16_0`, `clang_17_0`, `clang_18_0`, `clang_3_5`, `clang_3_6`, `clang_3_7`, `clang_3_8`, `clang_3_9`, `clang_4_0`, `clang_5_0`, `clang_6_0`, `clang_7_0`, `clang_8_0`, `clang_9_0`, `libcpp`, `libloading`, `runtime`, and `static` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `link` (in Nightly builds, run with -Z macro-backtrace for more info) + + Compiling crossbeam v0.8.4 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-0.8.4 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Tools for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=0.8.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-0.8.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crossbeam --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-0.8.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="crossbeam-channel"' --cfg 'feature="crossbeam-deque"' --cfg 'feature="crossbeam-epoch"' --cfg 'feature="crossbeam-queue"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "crossbeam-channel", "crossbeam-deque", "crossbeam-epoch", "crossbeam-queue", "default", "std"))' -C metadata=94a8178a5b1730c5 -C extra-filename=-94a8178a5b1730c5 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_channel-94f28ec0d5d3dafe.rmeta --extern crossbeam_deque=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_deque-6b5fec0b4c870c19.rmeta --extern crossbeam_epoch=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_epoch-381b7520af1e11f6.rmeta --extern crossbeam_queue=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_queue-98f115d3db8c77d9.rmeta --extern crossbeam_utils=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-3a14caad9a6e33c2.rmeta --cap-lints warn` +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-0.8.4/src/lib.rs:80:11 + | +80 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: `crossbeam` (lib) generated 1 warning +warning: `memchr` (lib) generated 1 warning (1 duplicate) + Compiling hashlink v0.8.4 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hashlink CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashlink-0.8.4 CARGO_PKG_AUTHORS='kyren ' CARGO_PKG_DESCRIPTION='HashMap-like containers that hold their key-value pairs in a user controllable order' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hashlink CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/kyren/hashlink' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashlink-0.8.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name hashlink --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashlink-0.8.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("serde", "serde_impl"))' -C metadata=bd32ade8c189f9a6 -C extra-filename=-bd32ade8c189f9a6 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern hashbrown=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-2730850d362d8595.rmeta --cap-lints warn` +warning: `miniz_oxide` (lib) generated 5 warnings (5 duplicates) + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_BASE64=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_GPGME=1 CARGO_FEATURE_IMAP=1 CARGO_FEATURE_IMAP_CODEC=1 CARGO_FEATURE_MAILDIR=1 CARGO_FEATURE_MBOX=1 CARGO_FEATURE_NATIVE_TLS=1 CARGO_FEATURE_NNTP=1 CARGO_FEATURE_NOTIFY=1 CARGO_FEATURE_NOTMUCH=1 CARGO_FEATURE_RUSQLITE=1 CARGO_FEATURE_SMTP=1 CARGO_FEATURE_SQLITE3=1 CARGO_FEATURE_TLS=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/melib-aab6c4847b8c20ae/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/melib-dbd4329b254fe39f/build-script-build` +[melib 0.8.7] cargo:rerun-if-env-changed=UNICODE_REGENERATE_TABLES +[melib 0.8.7] cargo:rerun-if-changed=build.rs +[melib 0.8.7] cargo:rerun-if-changed=src/text/tables.rs +[melib 0.8.7] src/text/tables.rs already exists, delete it if you want to replace it. + Compiling openssl-sys v0.9.101 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_main --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=2e1ea09259bbb1e8 -C extra-filename=-2e1ea09259bbb1e8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/openssl-sys-2e1ea09259bbb1e8 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libcc-d2278a0ddf6fd8fe.rlib --extern pkg_config=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libpkg_config-e498e5f41848ee65.rlib --extern vcpkg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libvcpkg-81ef80ac755c130d.rlib --cap-lints warn` +warning: `hashbrown` (lib) generated 31 warnings +warning: `portable-atomic` (lib) generated 718 warnings +warning: unexpected `cfg` condition value: `vendored` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:4:7 + | +4 | #[cfg(feature = "vendored")] + | ^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `vendored` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `unstable_boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:50:13 + | +50 | if cfg!(feature = "unstable_boringssl") { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `vendored` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:75:15 + | +75 | #[cfg(not(feature = "vendored"))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `vendored` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: method `or` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/packed/vector.rs:92:15 + | +28 | pub(crate) trait Vector: + | ------ method in this trait +... +92 | unsafe fn or(self, vector2: Self) -> Self; + | ^^ + | + = note: `#[warn(dead_code)]` on by default + +warning: trait `U8` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:21:18 + | +21 | pub(crate) trait U8 { + | ^^ + +warning: method `low_u8` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:33:8 + | +31 | pub(crate) trait U16 { + | --- method in this trait +32 | fn as_usize(self) -> usize; +33 | fn low_u8(self) -> u8; + | ^^^^^^ + +warning: methods `low_u8` and `high_u16` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:53:8 + | +51 | pub(crate) trait U32 { + | --- methods in this trait +52 | fn as_usize(self) -> usize; +53 | fn low_u8(self) -> u8; + | ^^^^^^ +54 | fn low_u16(self) -> u16; +55 | fn high_u16(self) -> u16; + | ^^^^^^^^ + +warning: methods `low_u8`, `low_u16`, `low_u32`, and `high_u32` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:86:8 + | +84 | pub(crate) trait U64 { + | --- methods in this trait +85 | fn as_usize(self) -> usize; +86 | fn low_u8(self) -> u8; + | ^^^^^^ +87 | fn low_u16(self) -> u16; + | ^^^^^^^ +88 | fn low_u32(self) -> u32; + | ^^^^^^^ +89 | fn high_u32(self) -> u32; + | ^^^^^^^^ + +warning: methods `as_usize` and `to_bits` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:122:8 + | +121 | pub(crate) trait I8 { + | -- methods in this trait +122 | fn as_usize(self) -> usize; + | ^^^^^^^^ +123 | fn to_bits(self) -> u8; + | ^^^^^^^ + +warning: associated items `as_usize` and `from_bits` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:149:8 + | +148 | pub(crate) trait I32 { + | --- associated items in this trait +149 | fn as_usize(self) -> usize; + | ^^^^^^^^ +150 | fn to_bits(self) -> u32; +151 | fn from_bits(n: u32) -> i32; + | ^^^^^^^^^ + +warning: associated items `as_usize` and `from_bits` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:176:8 + | +175 | pub(crate) trait I64 { + | --- associated items in this trait +176 | fn as_usize(self) -> usize; + | ^^^^^^^^ +177 | fn to_bits(self) -> u64; +178 | fn from_bits(n: u64) -> i64; + | ^^^^^^^^^ + +warning: method `as_u16` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:204:8 + | +202 | pub(crate) trait Usize { + | ----- method in this trait +203 | fn as_u8(self) -> u8; +204 | fn as_u16(self) -> u16; + | ^^^^^^ + +warning: trait `Pointer` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:266:18 + | +266 | pub(crate) trait Pointer { + | ^^^^^^^ + +warning: trait `PointerMut` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:276:18 + | +276 | pub(crate) trait PointerMut { + | ^^^^^^^^^^ + + Compiling chrono v0.4.38 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=chrono CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Date and time library for Rust' CARGO_PKG_HOMEPAGE='https://github.com/chronotope/chrono' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=chrono CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/chronotope/chrono' CARGO_PKG_RUST_VERSION=1.61.0 CARGO_PKG_VERSION=0.4.38 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=38 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name chrono --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary", "clock", "default", "iana-time-zone", "js-sys", "libc", "now", "pure-rust-locales", "rkyv", "rkyv-16", "rkyv-32", "rkyv-64", "rkyv-validation", "serde", "std", "unstable-locales", "wasm-bindgen", "wasmbind"))' -C metadata=1279102946b8abf6 -C extra-filename=-1279102946b8abf6 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern num_traits=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-9a3abfa582a33233.rmeta --cap-lints warn` warning: `hashbrown` (lib) generated 31 warnings (31 duplicates) - Compiling inotify-sys v0.1.5 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=inotify_sys CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/inotify-sys-0.1.5 CARGO_PKG_AUTHORS='Hanno Braun ' CARGO_PKG_DESCRIPTION='inotify bindings for the Rust programming language' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=ISC CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inotify-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hannobraun/inotify-sys' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/inotify-sys-0.1.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name inotify_sys --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/inotify-sys-0.1.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=fd115370936a9657 -C extra-filename=-fd115370936a9657 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=adler CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/adler-1.0.2 CARGO_PKG_AUTHORS='Jonas Schievink ' CARGO_PKG_DESCRIPTION='A simple clean-room implementation of the Adler-32 checksum' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='0BSD OR MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=adler CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jonas-schievink/adler.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/adler-1.0.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name adler --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/adler-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "default", "rustc-dep-of-std", "std"))' -C metadata=976587c552c78812 -C extra-filename=-976587c552c78812 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: struct `OpensslCallbacks` is never constructed + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 + | +209 | struct OpensslCallbacks; + | ^^^^^^^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + +warning: `num-traits` (lib) generated 4 warnings + Compiling async-fs v2.1.2 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_fs CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-fs-2.1.2 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async filesystem primitives' CARGO_PKG_HOMEPAGE='https://github.com/smol-rs/async-fs' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-fs CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-fs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.1.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-fs-2.1.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_fs --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-fs-2.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=fb4475f7dec34fa2 -C extra-filename=-fb4475f7dec34fa2 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_lock=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_lock-bad715d0fd39b246.rmeta --extern blocking=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libblocking-65aa19c9bb34fd41.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --cap-lints warn` +warning: unexpected `cfg` condition value: `bench` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs:504:13 + | +504 | #![cfg_attr(feature = "bench", feature(test))] // lib stability features as per RFC #507 + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` + = help: consider adding `bench` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `__internal_bench` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs:592:7 + | +592 | #[cfg(feature = "__internal_bench")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` + = help: consider adding `__internal_bench` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `__internal_bench` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/naive/internals.rs:3:13 + | +3 | #![cfg_attr(feature = "__internal_bench", allow(missing_docs))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` + = help: consider adding `__internal_bench` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `__internal_bench` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/naive/mod.rs:26:7 + | +26 | #[cfg(feature = "__internal_bench")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` + = help: consider adding `__internal_bench` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + warning: `openssl-sys` (build script) generated 4 warnings - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101 CARGO_MANIFEST_LINKS=openssl CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/openssl-sys-7ab73a049dc66396/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/openssl-sys-2e1ea09259bbb1e8/build-script-main` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101 CARGO_MANIFEST_LINKS=openssl CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/openssl-sys-7ab73a049dc66396/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/openssl-sys-2e1ea09259bbb1e8/build-script-main` [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_LIB_DIR @@ -31350,9 +35690,6 @@ [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC [openssl-sys 0.9.101] CC = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_ENABLE_DEBUG_OUTPUT -warning: `proc-macro-error-attr` (lib) generated 2 warnings - Compiling digest v0.10.7 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=digest CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/digest-0.10.7 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='Traits for cryptographic hash functions and message authentication codes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=digest CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/traits' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/digest-0.10.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name digest --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/digest-0.10.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="block-buffer"' --cfg 'feature="core-api"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "blobby", "block-buffer", "const-oid", "core-api", "default", "dev", "mac", "oid", "rand_core", "std", "subtle"))' -C metadata=e1a1341ed9b15b36 -C extra-filename=-e1a1341ed9b15b36 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern block_buffer=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libblock_buffer-601003379d844a80.rmeta --extern crypto_common=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrypto_common-9caac49652928abe.rmeta --cap-lints warn` [openssl-sys 0.9.101] RUSTC_WRAPPER = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CRATE_CC_NO_DEFAULTS [openssl-sys 0.9.101] CRATE_CC_NO_DEFAULTS = None @@ -31360,7 +35697,6 @@ [openssl-sys 0.9.101] CARGO_CFG_TARGET_FEATURE = Some(fxsr,sse,sse2) [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] CFLAGS_x86_64-unknown-linux-gnu = None - Compiling smawk v0.3.1 [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] CFLAGS_x86_64_unknown_linux_gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CFLAGS @@ -31369,7 +35705,6 @@ [openssl-sys 0.9.101] CFLAGS = Some(-g -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/meli-0.8.7+20240922+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic) [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_SHELL_ESCAPED_FLAGS [openssl-sys 0.9.101] CC_SHELL_ESCAPED_FLAGS = None - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smawk CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1 CARGO_PKG_AUTHORS='Martin Geisler ' CARGO_PKG_DESCRIPTION='Functions for finding row-minima in a totally monotone matrix.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smawk CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/mgeisler/smawk' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name smawk --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=201e4c64f07d41ef -C extra-filename=-201e4c64f07d41ef --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` [openssl-sys 0.9.101] version: 3_3_2 [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" @@ -31391,41 +35726,8 @@ [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111d [openssl-sys 0.9.101] cargo:version_number=30300020 [openssl-sys 0.9.101] cargo:include=/usr/include - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/openssl-sys-7ab73a049dc66396/out rustc --crate-name openssl_sys --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=2cff13ade9416af4 -C extra-filename=-2cff13ade9416af4 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` - Compiling regex-automata v0.4.7 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_automata CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='Automata construction and matching using regular expressions.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-automata CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-automata' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.4.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex_automata --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="dfa-onepass"' --cfg 'feature="hybrid"' --cfg 'feature="meta"' --cfg 'feature="nfa-backtrack"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-literal-multisubstring"' --cfg 'feature="perf-literal-substring"' --cfg 'feature="std"' --cfg 'feature="syntax"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --cfg 'feature="unicode-word-boundary"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "dfa", "dfa-build", "dfa-onepass", "dfa-search", "hybrid", "internal-instrument", "internal-instrument-pikevm", "logging", "meta", "nfa", "nfa-backtrack", "nfa-pikevm", "nfa-thompson", "perf", "perf-inline", "perf-literal", "perf-literal-multisubstring", "perf-literal-substring", "std", "syntax", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unicode-word-boundary"))' -C metadata=66a33e175bda9151 -C extra-filename=-66a33e175bda9151 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern aho_corasick=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libaho_corasick-9fcb37a1a0866cba.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libmemchr-25c6079bfe94c841.rmeta --extern regex_syntax=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libregex_syntax-001f41e76557b3da.rmeta --cap-lints warn` -warning: unexpected `cfg` condition value: `ndarray` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:91:7 - | -91 | #[cfg(feature = "ndarray")] - | ^^^^^^^^^^^^^^^^^^^ help: remove the condition - | - = note: no expected values for `feature` - = help: consider adding `ndarray` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `ndarray` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:94:7 - | -94 | #[cfg(feature = "ndarray")] - | ^^^^^^^^^^^^^^^^^^^ help: remove the condition - | - = note: no expected values for `feature` - = help: consider adding `ndarray` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `ndarray` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:137:7 - | -137 | #[cfg(feature = "ndarray")] - | ^^^^^^^^^^^^^^^^^^^ help: remove the condition - | - = note: no expected values for `feature` - = help: consider adding `ndarray` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' DEBUG=false DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300020 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/openssl-e51eb301d3b2efe5/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/openssl-47f8432ecaec54be/build-script-build` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' DEBUG=false DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300020 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/openssl-e51eb301d3b2efe5/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/openssl-47f8432ecaec54be/build-script-build` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' DEBUG=false DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300020 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/native-tls-0470252e0ba8a6bd/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/native-tls-e6363e0094208109/build-script-build` [openssl 0.10.64] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" [openssl 0.10.64] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" [openssl 0.10.64] cargo:rustc-cfg=ossl101 @@ -31437,97 +35739,51 @@ [openssl 0.10.64] cargo:rustc-cfg=ossl300 [openssl 0.10.64] cargo:rustc-cfg=ossl310 [openssl 0.10.64] cargo:rustc-cfg=ossl320 - Compiling native-tls v0.2.11 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alpn"))' -C metadata=e6363e0094208109 -C extra-filename=-e6363e0094208109 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/native-tls-e6363e0094208109 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: `smawk` (lib) generated 3 warnings - Compiling unicode-width v0.1.13 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_width CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-width-0.1.13 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='Determine displayed width of `char` and `str` types -according to Unicode Standard Annex #11 rules. -' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-width' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-width CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-width' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-width-0.1.13 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name unicode_width --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-width-0.1.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "no_std"))' -C metadata=38d62a1315215afb -C extra-filename=-38d62a1315215afb --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling chrono v0.4.38 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=chrono CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Date and time library for Rust' CARGO_PKG_HOMEPAGE='https://github.com/chronotope/chrono' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=chrono CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/chronotope/chrono' CARGO_PKG_RUST_VERSION=1.61.0 CARGO_PKG_VERSION=0.4.38 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=38 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name chrono --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary", "clock", "default", "iana-time-zone", "js-sys", "libc", "now", "pure-rust-locales", "rkyv", "rkyv-16", "rkyv-32", "rkyv-64", "rkyv-validation", "serde", "std", "unstable-locales", "wasm-bindgen", "wasmbind"))' -C metadata=1279102946b8abf6 -C extra-filename=-1279102946b8abf6 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern num_traits=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-9a3abfa582a33233.rmeta --cap-lints warn` - Compiling base64 v0.21.7 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=base64 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7 CARGO_PKG_AUTHORS='Alice Maz :Marshall Pierce ' CARGO_PKG_DESCRIPTION='encodes and decodes base64 as bytes or utf8' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=base64 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/marshallpierce/rust-base64' CARGO_PKG_RUST_VERSION=1.48.0 CARGO_PKG_VERSION=0.21.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=21 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name base64 --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=b53aff4b7a518ef9 -C extra-filename=-b53aff4b7a518ef9 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling serde_json v1.0.128 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="raw_value"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=b1f05ad519b4914a -C extra-filename=-b1f05ad519b4914a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/serde_json-b1f05ad519b4914a -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling bounded-static v0.8.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bounded_static CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bounded-static-0.8.0 CARGO_PKG_AUTHORS='FujiApple ' CARGO_PKG_DESCRIPTION='Defines the ToBoundedStatic and IntoBoundedStatic traits' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bounded-static CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/fujiapple852/bounded-static' CARGO_PKG_RUST_VERSION=1.64.0 CARGO_PKG_VERSION=0.8.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bounded-static-0.8.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name bounded_static --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bounded-static-0.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("ahash", "alloc", "bounded-static-derive", "chrono", "chrono-clock", "collections", "default", "derive", "smallvec", "smartstring", "smol_str", "std"))' -C metadata=46f13bb470e5c87f -C extra-filename=-46f13bb470e5c87f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs:223:13 - | -223 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::cast_lossless))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +[native-tls 0.2.11] cargo:rustc-cfg=have_min_max_version +warning: `async-lock` (lib) generated 9 warnings +warning: method `symmetric_difference` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2/src/hir/interval.rs:484:8 | - = note: expected values for `feature` are: `alloc`, `default`, and `std` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration -note: the lint level is defined here - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs:232:5 +396 | pub trait Interval: + | -------- method in this trait +... +484 | fn symmetric_difference( + | ^^^^^^^^^^^^^^^^^^^^ | -232 | warnings - | ^^^^^^^^ - = note: `#[warn(unexpected_cfgs)]` implied by `#[warn(warnings)]` + = note: `#[warn(dead_code)]` on by default -warning: `num-traits` (lib) generated 4 warnings + Compiling block-buffer v0.10.2 + Compiling crypto-common v0.1.6 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crypto_common CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crypto-common-0.1.6 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='Common cryptographic traits' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crypto-common CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/traits' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crypto-common-0.1.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crypto_common --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crypto-common-0.1.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("getrandom", "rand_core", "std"))' -C metadata=9caac49652928abe -C extra-filename=-9caac49652928abe --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern generic_array=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-78cea460285b92ad.rmeta --extern typenum=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtypenum-14650d9dcd4c99c5.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=block_buffer CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/block-buffer-0.10.2 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='Buffer type for block processing of data' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=block-buffer CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/utils' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/block-buffer-0.10.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name block_buffer --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/block-buffer-0.10.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=601003379d844a80 -C extra-filename=-601003379d844a80 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern generic_array=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libgeneric_array-78cea460285b92ad.rmeta --cap-lints warn` +warning: `generic-array` (lib) generated 4 warnings + Compiling digest v0.10.7 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=digest CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/digest-0.10.7 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='Traits for cryptographic hash functions and message authentication codes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=digest CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/traits' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/digest-0.10.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name digest --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/digest-0.10.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="block-buffer"' --cfg 'feature="core-api"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "blobby", "block-buffer", "const-oid", "core-api", "default", "dev", "mac", "oid", "rand_core", "std", "subtle"))' -C metadata=e1a1341ed9b15b36 -C extra-filename=-e1a1341ed9b15b36 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern block_buffer=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libblock_buffer-601003379d844a80.rmeta --extern crypto_common=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrypto_common-9caac49652928abe.rmeta --cap-lints warn` Compiling sha1 v0.10.6 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=sha1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/sha1-0.10.6 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='SHA-1 hash function' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=sha1 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/hashes' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/sha1-0.10.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name sha1 --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/sha1-0.10.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("asm", "compress", "default", "force-soft", "loongarch64_asm", "oid", "sha1-asm", "std"))' -C metadata=862629cefc91dac1 -C extra-filename=-862629cefc91dac1 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern cpufeatures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcpufeatures-a144f0e3473149a3.rmeta --extern digest=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libdigest-e1a1341ed9b15b36.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' DEBUG=false DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300020 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/native-tls-0470252e0ba8a6bd/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/native-tls-e6363e0094208109/build-script-build` -[native-tls 0.2.11] cargo:rustc-cfg=have_min_max_version - Compiling inotify v0.9.6 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=inotify CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/inotify-0.9.6 CARGO_PKG_AUTHORS='Hanno Braun :Félix Saparelli :Cristian Kubis :Frank Denis ' CARGO_PKG_DESCRIPTION='Idiomatic wrapper for inotify' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=ISC CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inotify CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hannobraun/inotify' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/inotify-0.9.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name inotify --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/inotify-0.9.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "futures-core", "stream", "tokio"))' -C metadata=e834f2fc494196a7 -C extra-filename=-e834f2fc494196a7 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-55851af1c8164c3c.rmeta --extern inotify_sys=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libinotify_sys-fd115370936a9657.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` -warning: unexpected `cfg` condition value: `bench` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs:504:13 - | -504 | #![cfg_attr(feature = "bench", feature(test))] // lib stability features as per RFC #507 - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` - = help: consider adding `bench` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `__internal_bench` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs:592:7 - | -592 | #[cfg(feature = "__internal_bench")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` - = help: consider adding `__internal_bench` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `__internal_bench` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/naive/internals.rs:3:13 - | -3 | #![cfg_attr(feature = "__internal_bench", allow(missing_docs))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` - = help: consider adding `__internal_bench` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `__internal_bench` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/naive/mod.rs:26:7 - | -26 | #[cfg(feature = "__internal_bench")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` - = help: consider adding `__internal_bench` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_RAW_VALUE=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/serde_json-a20c54ee8b2dab24/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/serde_json-b1f05ad519b4914a/build-script-build` -[serde_json 1.0.128] cargo:rerun-if-changed=build.rs -[serde_json 1.0.128] cargo:rustc-check-cfg=cfg(fast_arithmetic, values("32", "64")) -[serde_json 1.0.128] cargo:rustc-cfg=fast_arithmetic="64" - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=miniz_oxide CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1 CARGO_PKG_AUTHORS='Frommi :oyvindln ' CARGO_PKG_DESCRIPTION='DEFLATE compression and decompression library rewritten in Rust based on miniz' CARGO_PKG_HOMEPAGE='https://github.com/Frommi/miniz_oxide/tree/master/miniz_oxide' CARGO_PKG_LICENSE='MIT OR Zlib OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=miniz_oxide CARGO_PKG_README=Readme.md CARGO_PKG_REPOSITORY='https://github.com/Frommi/miniz_oxide/tree/master/miniz_oxide' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.7.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name miniz_oxide --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="with-alloc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std", "with-alloc"))' -C metadata=e827ef3190e6f78c -C extra-filename=-e827ef3190e6f78c --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern adler=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libadler-976587c552c78812.rmeta --cap-lints warn` + Compiling regex-automata v0.4.7 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_automata CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='Automata construction and matching using regular expressions.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-automata CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-automata' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.4.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex_automata --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="dfa-onepass"' --cfg 'feature="hybrid"' --cfg 'feature="meta"' --cfg 'feature="nfa-backtrack"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-literal-multisubstring"' --cfg 'feature="perf-literal-substring"' --cfg 'feature="std"' --cfg 'feature="syntax"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --cfg 'feature="unicode-word-boundary"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "dfa", "dfa-build", "dfa-onepass", "dfa-search", "hybrid", "internal-instrument", "internal-instrument-pikevm", "logging", "meta", "nfa", "nfa-backtrack", "nfa-pikevm", "nfa-thompson", "perf", "perf-inline", "perf-literal", "perf-literal-multisubstring", "perf-literal-substring", "std", "syntax", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unicode-word-boundary"))' -C metadata=66a33e175bda9151 -C extra-filename=-66a33e175bda9151 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern aho_corasick=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libaho_corasick-9fcb37a1a0866cba.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libmemchr-25c6079bfe94c841.rmeta --extern regex_syntax=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libregex_syntax-001f41e76557b3da.rmeta --cap-lints warn` +warning: `aho-corasick` (lib) generated 11 warnings + Compiling signal-hook-registry v1.4.0 + Compiling inotify-sys v0.1.5 Compiling filetime v0.2.24 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=filetime CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Platform-agnostic accessors of timestamps in File metadata -' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/filetime' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=filetime CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/filetime' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.24 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=24 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name filetime --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=501e9804df67ac55 -C extra-filename=-501e9804df67ac55 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` Compiling getrandom v0.2.12 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=getrandom CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/getrandom-0.2.12 CARGO_PKG_AUTHORS='The Rand Project Developers' CARGO_PKG_DESCRIPTION='A small cross-platform library for retrieving random data from system source' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=getrandom CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/getrandom' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/getrandom-0.2.12 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name getrandom --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/getrandom-0.2.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "custom", "rdrand", "rustc-dep-of-std", "std", "test-in-browser"))' -C metadata=c4b44cffb3f008ee -C extra-filename=-c4b44cffb3f008ee --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` Compiling mio v1.0.2 + Compiling dbus v0.9.6 + Compiling socket2 v0.5.7 + Compiling termion v1.5.6 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=signal_hook_registry CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-registry-1.4.0 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Masaki Hara ' CARGO_PKG_DESCRIPTION='Backend crate for signal-hook' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook-registry CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-registry-1.4.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name signal_hook_registry --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-registry-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=322f43220437a26a -C extra-filename=-322f43220437a26a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=inotify_sys CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/inotify-sys-0.1.5 CARGO_PKG_AUTHORS='Hanno Braun ' CARGO_PKG_DESCRIPTION='inotify bindings for the Rust programming language' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=ISC CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inotify-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hannobraun/inotify-sys' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/inotify-sys-0.1.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name inotify_sys --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/inotify-sys-0.1.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=fd115370936a9657 -C extra-filename=-fd115370936a9657 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=filetime CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Platform-agnostic accessors of timestamps in File metadata +' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/filetime' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=filetime CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/filetime' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.24 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=24 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name filetime --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=501e9804df67ac55 -C extra-filename=-501e9804df67ac55 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/openssl-sys-7ab73a049dc66396/out rustc --crate-name openssl_sys --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=2cff13ade9416af4 -C extra-filename=-2cff13ade9416af4 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=termion CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termion-1.5.6 CARGO_PKG_AUTHORS='ticki :gycos :IGI-111 ' CARGO_PKG_DESCRIPTION='A bindless library for manipulating terminals.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=termion CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://gitlab.redox-os.org/redox-os/termion' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.5.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termion-1.5.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name termion --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termion-1.5.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7a82fec1c9c2d4b8 -C extra-filename=-7a82fec1c9c2d4b8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern numtoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnumtoa-87cf3ef4fc0042b7.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=socket2 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/socket2-0.5.7 CARGO_PKG_AUTHORS='Alex Crichton :Thomas de Zeeuw ' CARGO_PKG_DESCRIPTION='Utilities for handling networking sockets with a maximal amount of configuration +possible intended. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/socket2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=socket2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/socket2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.5.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/socket2-0.5.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name socket2 --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/socket2-0.5.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all"))' -C metadata=eb07d3777556aee0 -C extra-filename=-eb07d3777556aee0 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=mio CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/mio-1.0.2 CARGO_PKG_AUTHORS='Carl Lerche :Thomas de Zeeuw :Tokio Contributors ' CARGO_PKG_DESCRIPTION='Lightweight non-blocking I/O.' CARGO_PKG_HOMEPAGE='https://github.com/tokio-rs/mio' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=mio CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/mio' CARGO_PKG_RUST_VERSION=1.70 CARGO_PKG_VERSION=1.0.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/mio-1.0.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name mio --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/mio-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=unexpected_cfgs --cfg 'feature="default"' --cfg 'feature="log"' --cfg 'feature="os-ext"' --cfg 'feature="os-poll"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "log", "net", "os-ext", "os-poll"))' --check-cfg 'cfg(mio_unsupported_force_poll_poll)' --check-cfg 'cfg(mio_unsupported_force_waker_pipe)' -C metadata=7f0a6ee2e04fc2b1 -C extra-filename=-7f0a6ee2e04fc2b1 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=getrandom CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/getrandom-0.2.12 CARGO_PKG_AUTHORS='The Rand Project Developers' CARGO_PKG_DESCRIPTION='A small cross-platform library for retrieving random data from system source' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=getrandom CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/getrandom' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/getrandom-0.2.12 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name getrandom --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/getrandom-0.2.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "custom", "rdrand", "rustc-dep-of-std", "std", "test-in-browser"))' -C metadata=c4b44cffb3f008ee -C extra-filename=-c4b44cffb3f008ee --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=dbus CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6 CARGO_PKG_AUTHORS='David Henningsson ' CARGO_PKG_DESCRIPTION='Bindings to D-Bus, which is a bus commonly used on Linux for inter-process communication.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=dbus CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/diwic/dbus-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name dbus --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("futures", "futures-channel", "futures-executor", "futures-util", "no-string-validation"))' -C metadata=6c66cd0e1d90c0ca -C extra-filename=-6c66cd0e1d90c0ca --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern libdbus_sys=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibdbus_sys-b147454d94c85017.rmeta --cap-lints warn -L native=/usr/lib/x86_64-linux-gnu` warning: unexpected `cfg` condition value: `js` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/getrandom-0.2.12/src/lib.rs:280:25 | @@ -31572,6 +35828,8 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(emulate_second_only_system)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + Compiling inotify v0.9.6 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=inotify CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/inotify-0.9.6 CARGO_PKG_AUTHORS='Hanno Braun :Félix Saparelli :Cristian Kubis :Frank Denis ' CARGO_PKG_DESCRIPTION='Idiomatic wrapper for inotify' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=ISC CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=inotify CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hannobraun/inotify' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/inotify-0.9.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name inotify --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/inotify-0.9.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "futures-core", "stream", "tokio"))' -C metadata=e834f2fc494196a7 -C extra-filename=-e834f2fc494196a7 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-55851af1c8164c3c.rmeta --extern inotify_sys=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libinotify_sys-fd115370936a9657.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` warning: variable does not need to be mutable --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/unix/linux.rs:43:17 | @@ -31582,251 +35840,167 @@ | = note: `#[warn(unused_mut)]` on by default -warning: `portable-atomic` (lib) generated 718 warnings - Compiling melib v0.8.7 (/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib) - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 melib/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="base64"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="imap"' --cfg 'feature="imap-codec"' --cfg 'feature="maildir"' --cfg 'feature="mbox"' --cfg 'feature="native-tls"' --cfg 'feature="nntp"' --cfg 'feature="notify"' --cfg 'feature="notmuch"' --cfg 'feature="rusqlite"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --cfg 'feature="tls"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("base64", "debug-tracing", "default", "gpgme", "http", "http-static", "imap", "imap-codec", "imap-trace", "jmap", "jmap-trace", "maildir", "mbox", "native-tls", "nntp", "nntp-trace", "notify", "notmuch", "rusqlite", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "tls", "tls-static"))' -C metadata=dbd4329b254fe39f -C extra-filename=-dbd4329b254fe39f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/melib-dbd4329b254fe39f -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libflate2-0598fce5db86aa67.rlib` warning: `getrandom` (lib) generated 1 warning - Compiling walkdir v2.5.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=walkdir CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/walkdir-2.5.0 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Recursively walk a directory.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/walkdir' CARGO_PKG_LICENSE=Unlicense/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=walkdir CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/walkdir' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.5.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/walkdir-2.5.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name walkdir --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/walkdir-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=10799daae119db75 -C extra-filename=-10799daae119db75 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern same_file=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsame_file-e332082b6670b054.rmeta --cap-lints warn` -warning: `filetime` (lib) generated 4 warnings - Compiling async-fs v2.1.2 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_fs CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-fs-2.1.2 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async filesystem primitives' CARGO_PKG_HOMEPAGE='https://github.com/smol-rs/async-fs' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-fs CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-fs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.1.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-fs-2.1.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_fs --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-fs-2.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=fb4475f7dec34fa2 -C extra-filename=-fb4475f7dec34fa2 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_lock=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_lock-bad715d0fd39b246.rmeta --extern blocking=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libblocking-65aa19c9bb34fd41.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libdbus_sys CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2 CARGO_PKG_AUTHORS='David Henningsson ' CARGO_PKG_DESCRIPTION='FFI bindings to libdbus.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libdbus-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/diwic/dbus-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/libdbus-sys-f9179ece28022c73/out rustc --crate-name libdbus_sys --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libdbus-sys-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b147454d94c85017 -C extra-filename=-b147454d94c85017 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn -L native=/usr/lib/x86_64-linux-gnu -l dbus-1` -warning: `aho-corasick` (lib) generated 11 warnings - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=memoffset CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0 CARGO_PKG_AUTHORS='Gilad Naaman ' CARGO_PKG_DESCRIPTION='offset_of functionality for Rust structs.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memoffset CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Gilnaa/memoffset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/memoffset-60bd06182bee512c/out rustc --crate-name memoffset --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "unstable_const"))' -C metadata=b7af82f49ce3c898 -C extra-filename=-b7af82f49ce3c898 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn --cfg tuple_ty --cfg allow_clippy --cfg maybe_uninit --cfg doctests --cfg raw_ref_macros --cfg stable_const` -warning: unexpected `cfg` condition name: `stable_const` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:60:41 - | -60 | all(feature = "unstable_const", not(stable_const)), - | ^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `doctests` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:66:7 - | -66 | #[cfg(doctests)] - | ^^^^^^^^ help: there is a config with a similar name: `doctest` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doctests` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:69:7 - | -69 | #[cfg(doctests)] - | ^^^^^^^^ help: there is a config with a similar name: `doctest` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `raw_ref_macros` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:22:7 - | -22 | #[cfg(raw_ref_macros)] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: `regex-syntax` (lib) generated 1 warning + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=signal_hook CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Thomas Himmelstoss ' CARGO_PKG_DESCRIPTION='Unix signal handling' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/signal-hook-3c40b8cfa05e5376/out rustc --crate-name signal_hook --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="channel"' --cfg 'feature="iterator"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cc", "channel", "default", "extended-siginfo", "extended-siginfo-raw", "iterator"))' -C metadata=0561cc180f7f23d0 -C extra-filename=-0561cc180f7f23d0 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rmeta --cap-lints warn` +warning: unexpected `cfg` condition value: `native-channel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:8:11 + | +8 | #[cfg(not(feature = "native-channel"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` + = help: consider adding `native-channel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `raw_ref_macros` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:30:11 +warning: unexpected `cfg` condition value: `native-channel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:10:11 | -30 | #[cfg(not(raw_ref_macros))] - | ^^^^^^^^^^^^^^ +10 | #[cfg(not(feature = "native-channel"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` + = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` + = help: consider adding `native-channel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:57:7 +warning: unexpected `cfg` condition value: `native-channel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:13:7 | -57 | #[cfg(allow_clippy)] - | ^^^^^^^^^^^^ +13 | #[cfg(feature = "native-channel")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` + = help: consider adding `native-channel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:69:11 +warning: unexpected `cfg` condition value: `native-channel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:15:7 | -69 | #[cfg(not(allow_clippy))] - | ^^^^^^^^^^^^ +15 | #[cfg(feature = "native-channel")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` + = help: consider adding `native-channel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:90:7 - | -90 | #[cfg(allow_clippy)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + Compiling notify v6.1.1 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=notify CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1 CARGO_PKG_AUTHORS='Félix Saparelli :Daniel Faust :Aron Heinecke ' CARGO_PKG_DESCRIPTION='Cross-platform filesystem notification library' CARGO_PKG_HOMEPAGE='https://github.com/notify-rs/notify' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=notify CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/notify-rs/notify.git' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=6.1.1 CARGO_PKG_VERSION_MAJOR=6 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name notify --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="crossbeam-channel"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("crossbeam-channel", "default", "manual_tests", "serde", "timing_tests"))' -C metadata=a1d4a3e53ea441d3 -C extra-filename=-a1d4a3e53ea441d3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_channel-94f28ec0d5d3dafe.rmeta --extern filetime=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfiletime-501e9804df67ac55.rmeta --extern inotify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libinotify-e834f2fc494196a7.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rmeta --extern mio=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmio-7f0a6ee2e04fc2b1.rmeta --extern walkdir=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libwalkdir-10799daae119db75.rmeta --cap-lints warn` +warning: `filetime` (lib) generated 4 warnings +warning: `encoding` (lib) generated 240 warnings +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:213:36 + | +213 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:100:11 +warning: unexpected `cfg` condition value: `dragonflybsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:221:5 | -100 | #[cfg(not(allow_clippy))] - | ^^^^^^^^^^^^ +221 | target_os = "dragonflybsd", + | ^^^^^^^^^^^^-------------- + | | + | help: there is a expected value with a similar name: `"dragonfly"` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:125:7 +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:222:30 | -125 | #[cfg(allow_clippy)] - | ^^^^^^^^^^^^ +222 | all(target_os = "macos", feature = "macos_kqueue") + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:141:11 +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:230:36 | -141 | #[cfg(not(allow_clippy))] - | ^^^^^^^^^^^^ +230 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `tuple_ty` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:183:7 +warning: unexpected `cfg` condition value: `dragonflybsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:237:5 | -183 | #[cfg(tuple_ty)] - | ^^^^^^^^ +237 | target_os = "dragonflybsd", + | ^^^^^^^^^^^^-------------- + | | + | help: there is a expected value with a similar name: `"dragonfly"` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `maybe_uninit` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:23:7 - | -23 | #[cfg(maybe_uninit)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:239:30 + | +239 | all(target_os = "macos", feature = "macos_kqueue") + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `maybe_uninit` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:37:11 - | -37 | #[cfg(not(maybe_uninit))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:373:36 + | +373 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `stable_const` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:49:39 - | -49 | #[cfg(any(feature = "unstable_const", stable_const))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `dragonflybsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:383:5 + | +383 | target_os = "dragonflybsd", + | ^^^^^^^^^^^^-------------- + | | + | help: there is a expected value with a similar name: `"dragonfly"` + | + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `stable_const` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:61:43 - | -61 | #[cfg(not(any(feature = "unstable_const", stable_const)))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:384:30 + | +384 | all(target_os = "macos", feature = "macos_kqueue") + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `tuple_ty` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:121:7 +warning: unexpected `cfg` condition value: `dragonflybsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:396:5 | -121 | #[cfg(tuple_ty)] - | ^^^^^^^^ +396 | target_os = "dragonflybsd" + | ^^^^^^^^^^^^-------------- + | | + | help: there is a expected value with a similar name: `"dragonfly"` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration -warning: `memoffset` (lib) generated 17 warnings - Compiling hashlink v0.8.4 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hashlink CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashlink-0.8.4 CARGO_PKG_AUTHORS='kyren ' CARGO_PKG_DESCRIPTION='HashMap-like containers that hold their key-value pairs in a user controllable order' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hashlink CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/kyren/hashlink' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashlink-0.8.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name hashlink --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashlink-0.8.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("serde", "serde_impl"))' -C metadata=bd32ade8c189f9a6 -C extra-filename=-bd32ade8c189f9a6 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern hashbrown=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-2730850d362d8595.rmeta --cap-lints warn` - Compiling async-executor v1.13.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_executor CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-executor-1.13.1 CARGO_PKG_AUTHORS='Stjepan Glavina :John Nunley ' CARGO_PKG_DESCRIPTION='Async executor' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-executor CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-executor' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.13.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-executor-1.13.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_executor --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-executor-1.13.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("static"))' -C metadata=f4de1cfc1a761a73 -C extra-filename=-f4de1cfc1a761a73 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rmeta --extern concurrent_queue=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libconcurrent_queue-b01dd4dbfff2785b.rmeta --extern fastrand=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfastrand-0da850cb5bd85694.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --extern slab=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libslab-b9d46fcd0a0e9cda.rmeta --cap-lints warn` -warning: `base64` (lib) generated 1 warning - Compiling encoding-index-korean v1.20141219.5 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_index_korean CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-korean-1.20141219.5 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Index tables for Korean character encodings' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding-index-korean CARGO_PKG_README=../../../README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.20141219.5 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=20141219 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-korean-1.20141219.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_index_korean --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-korean-1.20141219.5/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=fd53869477999977 -C extra-filename=-fd53869477999977 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern encoding_index_tests=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_tests-7ec760e7c5393758.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_automata CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='Automata construction and matching using regular expressions.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-automata CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-automata' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.4.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex_automata --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="dfa-onepass"' --cfg 'feature="hybrid"' --cfg 'feature="meta"' --cfg 'feature="nfa-backtrack"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-literal-multisubstring"' --cfg 'feature="perf-literal-substring"' --cfg 'feature="std"' --cfg 'feature="syntax"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --cfg 'feature="unicode-word-boundary"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "dfa", "dfa-build", "dfa-onepass", "dfa-search", "hybrid", "internal-instrument", "internal-instrument-pikevm", "logging", "meta", "nfa", "nfa-backtrack", "nfa-pikevm", "nfa-thompson", "perf", "perf-inline", "perf-literal", "perf-literal-multisubstring", "perf-literal-substring", "std", "syntax", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unicode-word-boundary"))' -C metadata=2d197f989e33f7c1 -C extra-filename=-2d197f989e33f7c1 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern aho_corasick=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libaho_corasick-e27972d8c986205b.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern regex_syntax=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex_syntax-d3b8d8574c5ddc33.rmeta --cap-lints warn` +warning: `winnow` (lib) generated 10 warnings + Compiling abnf-core v0.6.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=abnf_core CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/abnf-core-0.6.0 CARGO_PKG_AUTHORS='Damian Poddebniak ' CARGO_PKG_DESCRIPTION='A nom-based parser for ABNF core rules.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=abnf-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/duesee/abnf-core' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/abnf-core-0.6.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name abnf_core --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/abnf-core-0.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=8301bda0920b39bc -C extra-filename=-8301bda0920b39bc --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern nom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnom-166c4733da6c9a69.rmeta --cap-lints warn` Compiling cexpr v0.6.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cexpr CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cexpr-0.6.0 CARGO_PKG_AUTHORS='Jethro Beekman ' CARGO_PKG_DESCRIPTION='A C expression parser and evaluator' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cexpr CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/jethrogb/rust-cexpr' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cexpr-0.6.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name cexpr --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/cexpr-0.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=391670693d1c98d2 -C extra-filename=-391670693d1c98d2 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern nom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libnom-995c961c6a980af8.rmeta --cap-lints warn` +warning: `nom` (lib) generated 13 warnings +warning: `nom` (lib) generated 13 warnings (13 duplicates) warning: unexpected `cfg` condition value: `unstable_boringssl` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:9:13 | @@ -33932,9 +38106,6 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: `nom` (lib) generated 13 warnings - Compiling encoding-index-singlebyte v1.20141219.5 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_index_singlebyte CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-singlebyte-1.20141219.5 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Index tables for various single-byte character encodings' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding-index-singlebyte CARGO_PKG_README=../../../README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.20141219.5 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=20141219 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-singlebyte-1.20141219.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_index_singlebyte --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-singlebyte-1.20141219.5/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f920286f9437092b -C extra-filename=-f920286f9437092b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern encoding_index_tests=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_tests-7ec760e7c5393758.rmeta --cap-lints warn` warning: unexpected `cfg` condition name: `ossl102` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 | @@ -41004,7 +45175,6 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Compiling encoding-index-tradchinese v1.20141219.5 warning: unexpected `cfg` condition name: `libressl350` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 | @@ -41161,7 +45331,6 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_index_tradchinese CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-tradchinese-1.20141219.5 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Index tables for traditional Chinese character encodings' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding-index-tradchinese CARGO_PKG_README=../../../README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.20141219.5 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=20141219 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-tradchinese-1.20141219.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_index_tradchinese --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-tradchinese-1.20141219.5/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=567b992693848c95 -C extra-filename=-567b992693848c95 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern encoding_index_tests=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_tests-7ec760e7c5393758.rmeta --cap-lints warn` warning: unexpected `cfg` condition name: `ossl110` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 | @@ -43677,7 +47846,6 @@ = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - Compiling encoding-index-japanese v1.20141219.5 warning: unexpected `cfg` condition name: `libressl390` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | @@ -43852,7 +48020,6 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_index_japanese CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-japanese-1.20141219.5 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Index tables for Japanese character encodings' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding-index-japanese CARGO_PKG_README=../../../README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.20141219.5 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=20141219 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-japanese-1.20141219.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_index_japanese --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-japanese-1.20141219.5/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=39fb3d59f82aa311 -C extra-filename=-39fb3d59f82aa311 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern encoding_index_tests=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_tests-7ec760e7c5393758.rmeta --cap-lints warn` warning: unexpected `cfg` condition name: `libressl280` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 | @@ -46219,6 +50386,7 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=proc_macro_error CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4 CARGO_PKG_AUTHORS='CreepySkeleton ' CARGO_PKG_DESCRIPTION='Almost drop-in replacement to panics in proc-macros' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro-error CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://gitlab.com/CreepySkeleton/proc-macro-error' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-9d722ca378b37801/out rustc --crate-name proc_macro_error --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "syn", "syn-error"))' -C metadata=6d598dccc676319b -C extra-filename=-6d598dccc676319b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro_error_attr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro_error_attr-ded016ec85e3d668.so --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rmeta --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rmeta --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-eff1cd4b3de861f3.rmeta --cap-lints warn --cfg use_fallback` warning: unexpected `cfg` condition name: `ossl101` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 | @@ -46297,7 +50465,6 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Compiling encoding-index-simpchinese v1.20141219.5 warning: unexpected `cfg` condition name: `ossl300` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 | @@ -46311,7 +50478,6 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_index_simpchinese CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-simpchinese-1.20141219.5 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Index tables for simplified Chinese character encodings' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding-index-simpchinese CARGO_PKG_README=../../../README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.20141219.5 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=20141219 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-simpchinese-1.20141219.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_index_simpchinese --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-index-simpchinese-1.20141219.5/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=c09acd80ec27d607 -C extra-filename=-c09acd80ec27d607 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern encoding_index_tests=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_tests-7ec760e7c5393758.rmeta --cap-lints warn` warning: unexpected `cfg` condition name: `ossl110` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 | @@ -47091,4508 +51257,585 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Compiling crossbeam-epoch v0.9.18 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam_epoch CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Epoch-based garbage collection' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-epoch' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-epoch CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=0.9.18 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=18 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crossbeam_epoch --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=381b7520af1e11f6 -C extra-filename=-381b7520af1e11f6 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_utils=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-3a14caad9a6e33c2.rmeta --cap-lints warn` -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:66:7 - | -66 | #[cfg(crossbeam_loom)] - | ^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:69:7 - | -69 | #[cfg(crossbeam_loom)] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:91:11 - | -91 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:1675:21 - | -1675 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:350:15 +warning: unexpected `cfg` condition name: `use_fallback` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:274:17 | -350 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ +274 | #![cfg_attr(not(use_fallback), feature(proc_macro_diagnostic))] + | ^^^^^^^^^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(use_fallback)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(use_fallback)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:358:11 +warning: unexpected `cfg` condition name: `use_fallback` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:298:7 | -358 | #[cfg(crossbeam_loom)] - | ^^^^^^^^^^^^^^ +298 | #[cfg(use_fallback)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(use_fallback)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(use_fallback)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/collector.rs:112:21 +warning: unexpected `cfg` condition name: `use_fallback` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:302:11 | -112 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ +302 | #[cfg(not(use_fallback))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(use_fallback)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(use_fallback)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/deferred.rs:90:21 - | -90 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_sanitize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:56:15 - | -56 | #[cfg(not(any(crossbeam_sanitize, miri)))] - | ^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: panic message is not a string literal + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:472:12 + | +472 | panic!(AbortNow) + | ------ ^^^^^^^^ + | | + | help: use std::panic::panic_any instead: `std::panic::panic_any` + | + = note: this usage of `panic!()` is deprecated; it will be a hard error in Rust 2021 + = note: for more information, see + = note: `#[warn(non_fmt_panics)]` on by default -warning: unexpected `cfg` condition name: `crossbeam_sanitize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:59:11 +warning: `chrono` (lib) generated 4 warnings +warning: `proc-macro-error` (lib) generated 4 warnings +warning: `openssl-sys` (lib) generated 1156 warnings +warning: `syn` (lib) generated 882 warnings (90 duplicates) + Compiling openssl-macros v0.1.0 + Compiling structopt-derive v0.4.18 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_macros CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-macros-0.1.0 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Internal macros used by the openssl crate.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-macros CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-macros-0.1.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name openssl_macros --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-macros-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b66e1cbd22c7ff50 -C extra-filename=-b66e1cbd22c7ff50 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-eff1cd4b3de861f3.rlib --extern proc_macro --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=structopt_derive CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18 CARGO_PKG_AUTHORS='Guillaume Pinot ' CARGO_PKG_DESCRIPTION='Parse command line argument by defining a struct, derive crate.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=structopt-derive CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/TeXitoi/structopt' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.18 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=18 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name structopt_derive --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("paw"))' -C metadata=f94bd9840f9abde3 -C extra-filename=-f94bd9840f9abde3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern heck=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libheck-f1ad118b3fafe80e.rlib --extern proc_macro_error=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro_error-6d598dccc676319b.rlib --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-eff1cd4b3de861f3.rlib --extern proc_macro --cap-lints warn` +warning: multiple methods are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/blocking/generated_org_freedesktop_dbus.rs:8:8 | -59 | #[cfg(any(crossbeam_sanitize, miri))] - | ^^^^^^^^^^^^^^^^^^ +7 | pub trait DBus { + | ---- methods in this trait +8 | fn hello(&self) -> Result; + | ^^^^^ +... +11 | fn start_service_by_name(&self, arg0: &str, arg1: u32) -> Result; + | ^^^^^^^^^^^^^^^^^^^^^ +12 | fn update_activation_environment(&self, arg0: ::std::collections::HashMap<&str, &str>) -> Result<(), dbus::Error>; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +13 | fn name_has_owner(&self, arg0: &str) -> Result; + | ^^^^^^^^^^^^^^ +14 | fn list_names(&self) -> Result, dbus::Error>; + | ^^^^^^^^^^ +15 | fn list_activatable_names(&self) -> Result, dbus::Error>; + | ^^^^^^^^^^^^^^^^^^^^^^ +... +18 | fn get_name_owner(&self, arg0: &str) -> Result; + | ^^^^^^^^^^^^^^ +19 | fn list_queued_owners(&self, arg0: &str) -> Result, dbus::Error>; + | ^^^^^^^^^^^^^^^^^^ +20 | fn get_connection_unix_user(&self, arg0: &str) -> Result; + | ^^^^^^^^^^^^^^^^^^^^^^^^ +21 | fn get_connection_unix_process_id(&self, arg0: &str) -> Result; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +22 | fn get_adt_audit_session_data(&self, arg0: &str) -> Result, dbus::Error>; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ +23 | fn get_connection_selinux_security_context(&self, arg0: &str) -> Result, dbus::Error>; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +24 | fn reload_config(&self) -> Result<(), dbus::Error>; + | ^^^^^^^^^^^^^ +25 | fn get_id(&self) -> Result; + | ^^^^^^ +26 | fn get_connection_credentials(&self, arg0: &str) -> Result<::std::collections::HashMap Result, dbus::Error>; + | ^^^^^^^^ +28 | fn interfaces(&self) -> Result, dbus::Error>; + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = note: `#[warn(dead_code)]` on by default -warning: unexpected `cfg` condition name: `crossbeam_sanitize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:300:15 + Compiling indexmap v2.2.6 + Compiling toml_datetime v0.6.8 + Compiling smallvec v1.13.2 + Compiling serde_spanned v0.6.7 + Compiling serde_path_to_error v0.1.9 + Compiling uuid v1.10.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-2.6.0 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. +' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=2.6.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-2.6.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name bitflags --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-2.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="serde"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "bytemuck", "compiler_builtins", "core", "example_generated", "rustc-dep-of-std", "serde", "std"))' -C metadata=03cff17fb082bf17 -C extra-filename=-03cff17fb082bf17 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=uuid CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/uuid-1.10.0 CARGO_PKG_AUTHORS='Ashley Mannix:Dylan DPC:Hunar Roop Kahlon' CARGO_PKG_DESCRIPTION='A library to generate and parse UUIDs.' CARGO_PKG_HOMEPAGE='https://github.com/uuid-rs/uuid' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=uuid CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/uuid-rs/uuid' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=1.10.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/uuid-1.10.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name uuid --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/uuid-1.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --allow=unexpected_cfgs --cfg 'feature="default"' --cfg 'feature="rng"' --cfg 'feature="serde"' --cfg 'feature="sha1"' --cfg 'feature="std"' --cfg 'feature="v4"' --cfg 'feature="v5"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "atomic", "bytemuck", "default", "fast-rng", "md5", "rng", "serde", "sha1", "slog", "std", "v1", "v3", "v4", "v5", "v6", "v7", "v8", "zerocopy"))' -C metadata=0c9bbe98bfd62792 -C extra-filename=-0c9bbe98bfd62792 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern getrandom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libgetrandom-c4b44cffb3f008ee.rmeta --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --extern sha1=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsha1-862629cefc91dac1.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=toml_datetime CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml_datetime-0.6.8 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A TOML-compatible datetime type' CARGO_PKG_HOMEPAGE='https://github.com/toml-rs/toml' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=toml_datetime CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/toml-rs/toml' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.6.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml_datetime-0.6.8 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name toml_datetime --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml_datetime-0.6.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="serde"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("serde"))' -C metadata=43afe6742e488166 -C extra-filename=-43afe6742e488166 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=indexmap CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A hash table with consistent order and fast iteration.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indexmap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/indexmap-rs/indexmap' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.2.6 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name indexmap --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 '--allow=clippy::style' --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "default", "rayon", "serde", "std", "test_debug"))' -C metadata=365c2a3776b616bd -C extra-filename=-365c2a3776b616bd --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern equivalent=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libequivalent-16978b049a4799bf.rmeta --extern hashbrown=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-2730850d362d8595.rmeta --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_json CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/serde_json-a20c54ee8b2dab24/out rustc --crate-name serde_json --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="raw_value"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=1b41a65d2042e4e8 -C extra-filename=-1b41a65d2042e4e8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern ryu=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libryu-c715ade89dfefa0a.rmeta --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn --cfg 'fast_arithmetic="64"' --check-cfg 'cfg(fast_arithmetic, values("32", "64"))'` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_path_to_error CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_path_to_error-0.1.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Path to the element that failed to deserialize' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_path_to_error CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/path-to-error' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.1.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_path_to_error-0.1.9 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name serde_path_to_error --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_path_to_error-0.1.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=9b4384b2763b52de -C extra-filename=-9b4384b2763b52de --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smallvec-1.13.2 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smallvec-1.13.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name smallvec --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smallvec-1.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="serde"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "const_generics", "const_new", "debugger_visualizer", "drain_filter", "drain_keep_rest", "may_dangle", "serde", "specialization", "union", "write"))' -C metadata=82dd28359646d47c -C extra-filename=-82dd28359646d47c --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_spanned CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_spanned-0.6.7 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Serde-compatible spanned Value' CARGO_PKG_HOMEPAGE='https://github.com/toml-rs/toml' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_spanned CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/toml-rs/toml' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.6.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_spanned-0.6.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name serde_spanned --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_spanned-0.6.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="serde"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("serde"))' -C metadata=97f673143da59966 -C extra-filename=-97f673143da59966 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn` +warning: unnecessary parentheses around match arm expression + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:177:28 | -300 | #[cfg(not(any(crossbeam_sanitize, miri)))] // `crossbeam_sanitize` and `miri` reduce the size of `Local` - | ^^^^^^^^^^^^^^^^^^ +177 | "about" => (Ok(About(name, None))), + | ^ ^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:557:21 + = note: `#[warn(unused_parens)]` on by default +help: remove these parentheses | -557 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ +177 - "about" => (Ok(About(name, None))), +177 + "about" => Ok(About(name, None)), | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_sanitize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:202:29 +warning: unnecessary parentheses around match arm expression + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:178:29 | -202 | let steps = if cfg!(crossbeam_sanitize) { - | ^^^^^^^^^^^^^^^^^^ +178 | "author" => (Ok(Author(name, None))), + | ^ ^ + | +help: remove these parentheses + | +178 - "author" => (Ok(Author(name, None))), +178 + "author" => Ok(Author(name, None)), | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/mod.rs:5:11 - | -5 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/list.rs:298:21 +warning: unexpected `cfg` condition value: `borsh` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs:117:7 | -298 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ +117 | #[cfg(feature = "borsh")] + | ^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `borsh` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/queue.rs:217:21 +warning: unexpected `cfg` condition value: `rustc-rayon` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs:131:7 | -217 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ +131 | #[cfg(feature = "rustc-rayon")] + | ^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:10:11 - | -10 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:64:21 - | -64 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:14:15 - | -14 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:22:11 - | -22 | #[cfg(crossbeam_loom)] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crc32fast CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crc32fast-1.4.2 CARGO_PKG_AUTHORS='Sam Rijs :Alex Crichton ' CARGO_PKG_DESCRIPTION='Fast, SIMD-accelerated CRC32 (IEEE) checksum computation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crc32fast CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/srijs/rust-crc32fast' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crc32fast-1.4.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crc32fast --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crc32fast-1.4.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "std"))' -C metadata=60d43cd22a60e59f -C extra-filename=-60d43cd22a60e59f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --cap-lints warn` - Compiling winnow v0.6.18 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=winnow CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A byte-oriented, zero-copy, parser combinators library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=winnow CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/winnow-rs/winnow' CARGO_PKG_RUST_VERSION=1.65.0 CARGO_PKG_VERSION=0.6.18 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=18 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name winnow --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--allow=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::uninlined_format_args' '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "simd", "std", "unstable-doc", "unstable-recover"))' -C metadata=fa874ef4b8d4233d -C extra-filename=-fa874ef4b8d4233d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling ryu v1.0.15 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ryu CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ryu-1.0.15 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast floating point to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR BSL-1.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ryu CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/ryu' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.15 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=15 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ryu-1.0.15 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name ryu --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ryu-1.0.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic", "small"))' -C metadata=c715ade89dfefa0a -C extra-filename=-c715ade89dfefa0a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling itoa v1.0.9 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=itoa CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/itoa-1.0.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast integer primitive to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/itoa' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.9 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/itoa-1.0.9 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name itoa --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic"))' -C metadata=e79d24a5df8b7062 -C extra-filename=-e79d24a5df8b7062 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling fallible-iterator v0.3.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fallible_iterator CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fallible-iterator-0.3.0 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='Fallible iterator traits' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fallible-iterator CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-fallible-iterator' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fallible-iterator-0.3.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name fallible_iterator --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fallible-iterator-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=ddf47d9d24850f68 -C extra-filename=-ddf47d9d24850f68 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling signal-hook v0.3.17 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Thomas Himmelstoss ' CARGO_PKG_DESCRIPTION='Unix signal handling' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="channel"' --cfg 'feature="iterator"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cc", "channel", "default", "extended-siginfo", "extended-siginfo-raw", "iterator"))' -C metadata=c0cb270d46e0156f -C extra-filename=-c0cb270d46e0156f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/signal-hook-c0cb270d46e0156f -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling heck v0.4.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=heck CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/heck-0.4.1 CARGO_PKG_AUTHORS='Without Boats ' CARGO_PKG_DESCRIPTION='heck is a case conversion library.' CARGO_PKG_HOMEPAGE='https://github.com/withoutboats/heck' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=heck CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/withoutboats/heck' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/heck-0.4.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name heck --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/heck-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "unicode", "unicode-segmentation"))' -C metadata=f1ad118b3fafe80e -C extra-filename=-f1ad118b3fafe80e --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling openssl-probe v0.1.2 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_probe CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-probe-0.1.2 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Tool for helping to find SSL certificate locations on the system for OpenSSL -' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-probe CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-probe-0.1.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name openssl_probe --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-probe-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=71a41f4f063adcc4 -C extra-filename=-71a41f4f063adcc4 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:1:13 - | -1 | #![cfg_attr(feature = "debug", allow(clippy::std_instead_of_core))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - - Compiling fallible-streaming-iterator v0.1.9 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fallible_streaming_iterator CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fallible-streaming-iterator-0.1.9 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='Fallible streaming iteration' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fallible-streaming-iterator CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/fallible-streaming-iterator' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fallible-streaming-iterator-0.1.9 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name fallible_streaming_iterator --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fallible-streaming-iterator-0.1.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("std"))' -C metadata=d8f4b533451818dc -C extra-filename=-d8f4b533451818dc --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:3:7 - | -3 | #[cfg(feature = "debug")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:37:16 - | -37 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:38:16 +warning: unexpected `cfg` condition value: `quickcheck` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/arbitrary.rs:38:7 | -38 | #[cfg_attr(not(feature = "debug"), allow(unused_mut))] - | ^^^^^^^^^^^^^^^^^ +38 | #[cfg(feature = "quickcheck")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `quickcheck` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:39:16 - | -39 | #[cfg_attr(not(feature = "debug"), inline(always))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `rustc-rayon` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/macros.rs:128:30 + | +128 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:54:16 - | -54 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `rustc-rayon` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/macros.rs:153:30 + | +153 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:79:7 - | -79 | #[cfg(feature = "debug")] - | ^^^^^^^^^^^^^^^^^ + Compiling nix v0.27.1 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=nix CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1 CARGO_PKG_AUTHORS='The nix-rust Project Developers' CARGO_PKG_DESCRIPTION='Rust friendly bindings to *nix APIs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=nix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/nix-rust/nix' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.27.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=27 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name nix --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="dir"' --cfg 'feature="fs"' --cfg 'feature="hostname"' --cfg 'feature="ioctl"' --cfg 'feature="memoffset"' --cfg 'feature="poll"' --cfg 'feature="process"' --cfg 'feature="signal"' --cfg 'feature="socket"' --cfg 'feature="term"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("acct", "aio", "default", "dir", "env", "event", "feature", "fs", "hostname", "inotify", "ioctl", "kmod", "memoffset", "mman", "mount", "mqueue", "net", "personality", "pin-utils", "poll", "process", "pthread", "ptrace", "quota", "reboot", "resource", "sched", "signal", "socket", "term", "time", "ucontext", "uio", "user", "zerocopy"))' -C metadata=bba74a03a8425779 -C extra-filename=-bba74a03a8425779 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rmeta --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern memoffset=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemoffset-b7af82f49ce3c898.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustix CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/rustix-603d21d9f73e6550/out rustc --crate-name rustix --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="event"' --cfg 'feature="fs"' --cfg 'feature="net"' --cfg 'feature="pipe"' --cfg 'feature="process"' --cfg 'feature="std"' --cfg 'feature="time"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all-apis", "alloc", "cc", "default", "event", "fs", "io_uring", "itoa", "libc", "libc_errno", "linux_4_11", "linux_latest", "mm", "mount", "net", "once_cell", "param", "pipe", "process", "procfs", "pty", "rand", "runtime", "rustc-dep-of-std", "shm", "std", "stdio", "system", "termios", "thread", "time", "use-explicitly-provided-auxv", "use-libc", "use-libc-auxv"))' -C metadata=5dd4326827a488ae -C extra-filename=-5dd4326827a488ae --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rmeta --extern linux_raw_sys=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinux_raw_sys-2405db3744b3ac85.rmeta --cap-lints warn --cfg static_assertions --cfg linux_raw --cfg linux_like --cfg linux_kernel` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/openssl-e51eb301d3b2efe5/out rustc --crate-name openssl --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen", "default", "v101", "v102", "v110", "v111", "vendored"))' -C metadata=911d1a57a93c4533 -C extra-filename=-911d1a57a93c4533 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rmeta --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern foreign_types=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types-22ae022825006570.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern once_cell=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-985251439a95d382.rmeta --extern openssl_macros=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libopenssl_macros-b66e1cbd22c7ff50.so --extern ffi=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-2cff13ade9416af4.rmeta --cap-lints warn --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310 --cfg ossl320` + Compiling regex v1.10.6 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='An implementation of regular expressions for Rust. This implementation uses +finite automata and guarantees linear time matching on all inputs. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/regex' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=1.10.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="perf"' --cfg 'feature="perf-backtrack"' --cfg 'feature="perf-cache"' --cfg 'feature="perf-dfa"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-onepass"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "pattern", "perf", "perf-backtrack", "perf-cache", "perf-dfa", "perf-dfa-full", "perf-inline", "perf-literal", "perf-onepass", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unstable", "use_std"))' -C metadata=4e1ee05d61e5f9f1 -C extra-filename=-4e1ee05d61e5f9f1 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern aho_corasick=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libaho_corasick-9fcb37a1a0866cba.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libmemchr-25c6079bfe94c841.rmeta --extern regex_automata=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libregex_automata-66a33e175bda9151.rmeta --extern regex_syntax=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libregex_syntax-001f41e76557b3da.rmeta --cap-lints warn` +warning: field `0` is never read + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:30:18 | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:44:11 +30 | RenameAllEnv(Ident, LitStr), + | ------------ ^^^^^ + | | + | field in this variant | -44 | #[cfg(feature = "debug")] - | ^^^^^^^^^^^^^^^^^ + = note: `#[warn(dead_code)]` on by default +help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +30 | RenameAllEnv((), LitStr), + | ~~ -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:48:15 - | -48 | #[cfg(not(feature = "debug"))] - | ^^^^^^^^^^^^^^^^^ +warning: field `0` is never read + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:31:15 | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:59:11 +31 | RenameAll(Ident, LitStr), + | --------- ^^^^^ + | | + | field in this variant | -59 | #[cfg(feature = "debug")] - | ^^^^^^^^^^^^^^^^^ +help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +31 | RenameAll((), LitStr), + | ~~ -warning: `regex-syntax` (lib) generated 1 warning - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_CHANNEL=1 CARGO_FEATURE_ITERATOR=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Thomas Himmelstoss ' CARGO_PKG_DESCRIPTION='Unix signal handling' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/signal-hook-3c40b8cfa05e5376/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/signal-hook-c0cb270d46e0156f/build-script-build` - Compiling crossbeam-deque v0.8.5 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam_deque CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-deque-0.8.5 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Concurrent work-stealing deque' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-deque' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-deque CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=0.8.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-deque-0.8.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crossbeam_deque --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-deque-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=6b5fec0b4c870c19 -C extra-filename=-6b5fec0b4c870c19 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_epoch=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_epoch-381b7520af1e11f6.rmeta --extern crossbeam_utils=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-3a14caad9a6e33c2.rmeta --cap-lints warn` -warning: `miniz_oxide` (lib) generated 5 warnings (5 duplicates) - Compiling encoding v0.2.33 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33 CARGO_PKG_AUTHORS='Kang Seonghoon ' CARGO_PKG_DESCRIPTION='Character encoding support for Rust' CARGO_PKG_HOMEPAGE='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/lifthrasiir/rust-encoding' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.33 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=33 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=d0f1e2b20f5ff5f0 -C extra-filename=-d0f1e2b20f5ff5f0 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern encoding_index_japanese=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_japanese-39fb3d59f82aa311.rmeta --extern encoding_index_korean=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_korean-fd53869477999977.rmeta --extern encoding_index_simpchinese=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_simpchinese-c09acd80ec27d607.rmeta --extern encoding_index_singlebyte=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_singlebyte-f920286f9437092b.rmeta --extern encoding_index_tradchinese=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_index_tradchinese-567b992693848c95.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=flate2 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/flate2-1.0.27 CARGO_PKG_AUTHORS='Alex Crichton :Josh Triplett ' CARGO_PKG_DESCRIPTION='DEFLATE compression and decompression exposed as Read/BufRead/Write streams. -Supports miniz_oxide and multiple zlib implementations. Supports zlib, gzip, -and raw deflate streams. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/flate2-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=flate2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/flate2-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.27 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/flate2-1.0.27 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name flate2 --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/flate2-1.0.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="any_impl"' --cfg 'feature="default"' --cfg 'feature="miniz_oxide"' --cfg 'feature="rust_backend"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("any_impl", "any_zlib", "default", "libz-sys", "miniz-sys", "miniz_oxide", "rust_backend", "zlib", "zlib-default"))' -C metadata=a784ce51a9402f8e -C extra-filename=-a784ce51a9402f8e --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crc32fast=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrc32fast-60d43cd22a60e59f.rmeta --extern miniz_oxide=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libminiz_oxide-e827ef3190e6f78c.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_BASE64=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_GPGME=1 CARGO_FEATURE_IMAP=1 CARGO_FEATURE_IMAP_CODEC=1 CARGO_FEATURE_MAILDIR=1 CARGO_FEATURE_MBOX=1 CARGO_FEATURE_NATIVE_TLS=1 CARGO_FEATURE_NNTP=1 CARGO_FEATURE_NOTIFY=1 CARGO_FEATURE_NOTMUCH=1 CARGO_FEATURE_RUSQLITE=1 CARGO_FEATURE_SMTP=1 CARGO_FEATURE_SQLITE3=1 CARGO_FEATURE_TLS=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/melib-aab6c4847b8c20ae/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/melib-dbd4329b254fe39f/build-script-build` - Compiling notify v6.1.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=notify CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1 CARGO_PKG_AUTHORS='Félix Saparelli :Daniel Faust :Aron Heinecke ' CARGO_PKG_DESCRIPTION='Cross-platform filesystem notification library' CARGO_PKG_HOMEPAGE='https://github.com/notify-rs/notify' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=notify CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/notify-rs/notify.git' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=6.1.1 CARGO_PKG_VERSION_MAJOR=6 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name notify --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="crossbeam-channel"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("crossbeam-channel", "default", "manual_tests", "serde", "timing_tests"))' -C metadata=a1d4a3e53ea441d3 -C extra-filename=-a1d4a3e53ea441d3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_channel-94f28ec0d5d3dafe.rmeta --extern filetime=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfiletime-501e9804df67ac55.rmeta --extern inotify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libinotify-e834f2fc494196a7.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rmeta --extern mio=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmio-7f0a6ee2e04fc2b1.rmeta --extern walkdir=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libwalkdir-10799daae119db75.rmeta --cap-lints warn` -[melib 0.8.7] src/text/tables.rs already exists, delete it if you want to replace it. -[melib 0.8.7] cargo:rerun-if-env-changed=UNICODE_REGENERATE_TABLES -[melib 0.8.7] cargo:rerun-if-changed=build.rs -[melib 0.8.7] cargo:rerun-if-changed=src/text/tables.rs - Compiling dbus v0.9.6 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=dbus CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6 CARGO_PKG_AUTHORS='David Henningsson ' CARGO_PKG_DESCRIPTION='Bindings to D-Bus, which is a bus commonly used on Linux for inter-process communication.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=dbus CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/diwic/dbus-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name dbus --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("futures", "futures-channel", "futures-executor", "futures-util", "no-string-validation"))' -C metadata=6c66cd0e1d90c0ca -C extra-filename=-6c66cd0e1d90c0ca --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern libdbus_sys=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibdbus_sys-b147454d94c85017.rmeta --cap-lints warn -L native=/usr/lib/x86_64-linux-gnu` -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:124:24 +warning: field `eq_token` is never read + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:198:9 | -124 | '\u{0}'...'\u{d7ff}' | '\u{e000}'...'\u{ffff}' => { - | ^^^ help: use `..=` for an inclusive range +196 | pub struct ParserSpec { + | ---------- field in this struct +197 | pub kind: Ident, +198 | pub eq_token: Option, + | ^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: `#[warn(ellipsis_inclusive_range_patterns)]` on by default + = note: `ParserSpec` has a derived impl for the trait `Clone`, but this is intentionally ignored during dead code analysis -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:124:50 + Compiling notify-rust v4.11.3 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=notify_rust CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-rust-4.11.3 CARGO_PKG_AUTHORS='Hendrik Sollich ' CARGO_PKG_DESCRIPTION='Show desktop notifications (linux, bsd, mac). Pure Rust dbus client and server.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=notify-rust CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hoodie/notify-rust' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=4.11.3 CARGO_PKG_VERSION_MAJOR=4 CARGO_PKG_VERSION_MINOR=11 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-rust-4.11.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name notify_rust --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-rust-4.11.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="dbus"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("async", "d", "dbus", "debug_namespace", "default", "image", "images", "lazy_static", "serde", "z", "zbus"))' -C metadata=f945d02fb704c88f -C extra-filename=-f945d02fb704c88f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern dbus=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libdbus-6c66cd0e1d90c0ca.rmeta --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rmeta --cap-lints warn -L native=/usr/lib/x86_64-linux-gnu` +warning: unexpected `cfg` condition name: `fbsd14` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:833:12 | -124 | '\u{0}'...'\u{d7ff}' | '\u{e000}'...'\u{ffff}' => { - | ^^^ help: use `..=` for an inclusive range +833 | #[cfg_attr(fbsd14, doc = " ```")] + | ^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:128:28 +warning: unexpected `cfg` condition name: `fbsd14` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:834:16 | -128 | '\u{10000}'...'\u{10ffff}' => { - | ^^^ help: use `..=` for an inclusive range +834 | #[cfg_attr(not(fbsd14), doc = " ```no_run")] + | ^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:190:27 +warning: unexpected `cfg` condition name: `fbsd14` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:884:12 | -190 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range +884 | #[cfg_attr(fbsd14, doc = " ```")] + | ^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:203:27 +warning: unexpected `cfg` condition name: `fbsd14` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:885:16 | -203 | 0xd800...0xdbff => { - | ^^^ help: use `..=` for an inclusive range +885 | #[cfg_attr(not(fbsd14), doc = " ```no_run")] + | ^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:207:27 +warning: unexpected `cfg` condition value: `chrono` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-rust-4.11.3/src/notification.rs:391:36 | -207 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range +391 | #[cfg(all(target_os = "macos", feature = "chrono"))] + | ^^^^^^^^^^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = note: expected values for `feature` are: `async`, `d`, `dbus`, `debug_namespace`, `default`, `image`, `images`, `lazy_static`, `serde`, `z`, and `zbus` + = help: consider adding `chrono` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:231:23 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='An implementation of regular expressions for Rust. This implementation uses +finite automata and guarantees linear time matching on all inputs. +' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/regex' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=1.10.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="perf"' --cfg 'feature="perf-backtrack"' --cfg 'feature="perf-cache"' --cfg 'feature="perf-dfa"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-onepass"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "pattern", "perf", "perf-backtrack", "perf-cache", "perf-dfa", "perf-dfa-full", "perf-inline", "perf-literal", "perf-onepass", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unstable", "use_std"))' -C metadata=13041553d4d0c35a -C extra-filename=-13041553d4d0c35a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern aho_corasick=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libaho_corasick-e27972d8c986205b.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern regex_automata=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex_automata-2d197f989e33f7c1.rmeta --extern regex_syntax=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex_syntax-d3b8d8574c5ddc33.rmeta --cap-lints warn` +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:101:13 | -231 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range +101 | #![cfg_attr(linux_raw, deny(unsafe_code))] + | ^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:256:23 +warning: unexpected `cfg` condition name: `rustc_attrs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:102:13 | -256 | 0xd800...0xdbff => { - | ^^^ help: use `..=` for an inclusive range +102 | #![cfg_attr(rustc_attrs, feature(rustc_attrs))] + | ^^^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:265:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:103:13 | -265 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range +103 | #![cfg_attr(doc_cfg, feature(doc_cfg))] + | ^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:276:23 +warning: unexpected `cfg` condition name: `wasi_ext` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:104:17 | -276 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range +104 | #![cfg_attr(all(wasi_ext, target_os = "wasi", feature = "std"), feature(wasi_ext))] + | ^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi_ext)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi_ext)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:110:18 +warning: unexpected `cfg` condition name: `core_ffi_c` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:105:13 | -110 | (0x81...0xfe, 0x41...0xfe) => (lead - 0x81) * 190 + (trail - 0x41), - | ^^^ help: use `..=` for an inclusive range +105 | #![cfg_attr(core_ffi_c, feature(core_ffi_c))] + | ^^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_ffi_c)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_ffi_c)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:110:31 +warning: unexpected `cfg` condition name: `core_c_str` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:106:13 | -110 | (0x81...0xfe, 0x41...0xfe) => (lead - 0x81) * 190 + (trail - 0x41), - | ^^^ help: use `..=` for an inclusive range +106 | #![cfg_attr(core_c_str, feature(core_c_str))] + | ^^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_c_str)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_c_str)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:119:22 +warning: unexpected `cfg` condition name: `alloc_c_string` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:107:36 | -119 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range +107 | #![cfg_attr(all(feature = "alloc", alloc_c_string), feature(alloc_c_string))] + | ^^^^^^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(alloc_c_string)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(alloc_c_string)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:120:22 +warning: unexpected `cfg` condition name: `alloc_ffi` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:108:36 | -120 | case b @ 0x81...0xfe => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range +108 | #![cfg_attr(all(feature = "alloc", alloc_ffi), feature(alloc_ffi))] + | ^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:56:24 - | -56 | '\u{0}'...'\u{7f}' => { output.write_byte(ch as u8); } - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:59:27 - | -59 | '\u{ff61}'...'\u{ff9f}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(alloc_ffi)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(alloc_ffi)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:124:18 +warning: unexpected `cfg` condition name: `core_intrinsics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:113:39 | -124 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, - | ^^^ help: use `..=` for an inclusive range +113 | any(feature = "rustc-dep-of-std", core_intrinsics), + | ^^^^^^^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:124:31 +warning: unexpected `cfg` condition name: `asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:116:13 | -124 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, - | ^^^ help: use `..=` for an inclusive range +116 | #![cfg_attr(asm_experimental_arch, feature(asm_experimental_arch))] + | ^^^^^^^^^^^^^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(asm_experimental_arch)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:136:18 +warning: unexpected `cfg` condition name: `static_assertions` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:134:17 | -136 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, - | ^^^ help: use `..=` for an inclusive range +134 | #[cfg(all(test, static_assertions))] + | ^^^^^^^^^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(static_assertions)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(static_assertions)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:136:31 +warning: unexpected `cfg` condition name: `static_assertions` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:138:21 | -136 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, - | ^^^ help: use `..=` for an inclusive range +138 | #[cfg(all(test, not(static_assertions)))] + | ^^^^^^^^^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(static_assertions)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(static_assertions)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:145:22 +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:166:9 | -145 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range +166 | all(linux_raw, feature = "use-libc-auxv"), + | ^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:148:22 +warning: unexpected `cfg` condition name: `libc` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:167:9 | -148 | case b @ 0xa1...0xfe => S3(ctx, b); - | ^^^ help: use `..=` for an inclusive range +167 | all(libc, not(any(windows, target_os = "espidf", target_os = "wasi"))) + | ^^^^ help: found config with similar value: `feature = "libc"` | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:155:22 +warning: unexpected `cfg` condition name: `libc` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:173:12 | -155 | case b @ 0xa1...0xdf => ctx.emit(0xff61 + b as u32 - 0xa1); - | ^^^ help: use `..=` for an inclusive range +173 | #[cfg_attr(libc, path = "backend/libc/mod.rs")] + | ^^^^ help: found config with similar value: `feature = "libc"` | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:156:18 +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:174:12 | -156 | case 0xa1...0xfe => ctx.err("invalid sequence"); - | ^^^ help: use `..=` for an inclusive range +174 | #[cfg_attr(linux_raw, path = "backend/linux_raw/mod.rs")] + | ^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:163:22 +warning: unexpected `cfg` condition name: `wasi` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:175:12 | -163 | case b @ 0xa1...0xfe => S4(ctx, b); - | ^^^ help: use `..=` for an inclusive range +175 | #[cfg_attr(wasi, path = "backend/wasi/mod.rs")] + | ^^^^ help: found config with similar value: `target_os = "wasi"` | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:170:22 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:196:12 | -170 | case b @ 0xa1...0xfe => match map_two_0208_bytes(lead, b) { - | ^^^ help: use `..=` for an inclusive range +196 | #[cfg_attr(doc_cfg, doc(cfg(feature = "event")))] + | ^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:181:22 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:202:12 | -181 | case b @ 0xa1...0xfe => match map_two_0212_bytes(lead, b) { - | ^^^ help: use `..=` for an inclusive range +202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] + | ^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:476:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:205:7 | -476 | '\u{0}'...'\u{80}' => { output.write_byte(ch as u8); } - | ^^^ help: use `..=` for an inclusive range +205 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:479:27 - | -479 | '\u{ff61}'...'\u{ff9f}' => { - | ^^^ help: use `..=` for an inclusive range +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:214:7 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:18 - | -548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:31 - | -548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:47 - | -548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:60 - | -548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:18 - | -550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:31 - | -550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:47 - | -550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:60 - | -550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:18 - | -551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:31 - | -551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:47 - | -551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:60 - | -551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:561:22 - | -561 | case b @ 0x00...0x80 => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:562:22 - | -562 | case b @ 0xa1...0xdf => ctx.emit(0xff61 + b as u32 - 0xa1); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:563:22 - | -563 | case b @ 0x81...0x9f, b @ 0xe0...0xfc => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:563:39 - | -563 | case b @ 0x81...0x9f, b @ 0xe0...0xfc => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:818:24 - | -818 | '\u{0}'...'\u{7f}' => { ensure_ASCII!(); output.write_byte(ch as u8); } - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:821:27 - | -821 | '\u{ff61}'...'\u{ff9f}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:890:18 - | -890 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:890:31 - | -890 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:902:18 - | -902 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:902:31 - | -902 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:912:22 - | -912 | case b @ 0x00...0x7f => ctx.emit(b as u32), ASCII(ctx); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:937:22 - | -937 | case b @ 0x21...0x5f => ctx.emit(0xff61 + b as u32 - 0x21), Katakana(ctx); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:18 - | -203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:31 - | -203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:47 - | -203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:60 - | -203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:224:22 - | -224 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:226:22 - | -226 | case b @ 0x81...0xfe => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:233:22 - | -233 | case b @ 0x30...0x39 => S2(ctx, first, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:242:22 - | -242 | case b @ 0x81...0xfe => S3(ctx, first, second, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:248:22 - | -248 | case b @ 0x30...0x39 => match map_four_bytes(first, second, third, b) { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:585:18 - | -585 | (0x20...0x7f, 0x21...0x7e) => (lead - 1) * 190 + (trail + 0x3f), - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:585:31 - | -585 | (0x20...0x7f, 0x21...0x7e) => (lead - 1) * 190 + (trail + 0x3f), - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:595:22 - | -595 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:604:22 - | -604 | case b @ 0x20...0x7f => B2(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:18 - | -116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:31 - | -116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:47 - | -116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:60 - | -116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:128:22 - | -128 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:129:22 - | -129 | case b @ 0x81...0xfe => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/label.rs:15:44 - | -15 | label.chars().map(|c| match c { 'A'...'Z' => (c as u8 + 32) as char, _ => c }).collect(); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `crossbeam-epoch` (lib) generated 20 warnings - Compiling socket2 v0.5.7 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=socket2 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/socket2-0.5.7 CARGO_PKG_AUTHORS='Alex Crichton :Thomas de Zeeuw ' CARGO_PKG_DESCRIPTION='Utilities for handling networking sockets with a maximal amount of configuration -possible intended. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/socket2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=socket2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/socket2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.5.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/socket2-0.5.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name socket2 --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/socket2-0.5.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all"))' -C metadata=eb07d3777556aee0 -C extra-filename=-eb07d3777556aee0 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` -warning: `openssl-sys` (lib) generated 1156 warnings - Compiling crossbeam-queue v0.3.11 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam_queue CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-queue-0.3.11 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Concurrent queues' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam/tree/master/crossbeam-queue' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam-queue CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.3.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-queue-0.3.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crossbeam_queue --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-queue-0.3.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "nightly", "std"))' -C metadata=98f115d3db8c77d9 -C extra-filename=-98f115d3db8c77d9 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_utils=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-3a14caad9a6e33c2.rmeta --cap-lints warn` -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:213:36 - | -213 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `dragonflybsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:221:5 - | -221 | target_os = "dragonflybsd", - | ^^^^^^^^^^^^-------------- - | | - | help: there is a expected value with a similar name: `"dragonfly"` - | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:222:30 - | -222 | all(target_os = "macos", feature = "macos_kqueue") - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:230:36 - | -230 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `dragonflybsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:237:5 - | -237 | target_os = "dragonflybsd", - | ^^^^^^^^^^^^-------------- - | | - | help: there is a expected value with a similar name: `"dragonfly"` - | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:239:30 - | -239 | all(target_os = "macos", feature = "macos_kqueue") - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:373:36 - | -373 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `dragonflybsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:383:5 - | -383 | target_os = "dragonflybsd", - | ^^^^^^^^^^^^-------------- - | | - | help: there is a expected value with a similar name: `"dragonfly"` - | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:384:30 - | -384 | all(target_os = "macos", feature = "macos_kqueue") - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `dragonflybsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:396:5 - | -396 | target_os = "dragonflybsd" - | ^^^^^^^^^^^^-------------- - | | - | help: there is a expected value with a similar name: `"dragonfly"` - | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:60:26 - | -60 | pub output: &'a mut (types::StringWriter + 'a), - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: `#[warn(bare_trait_objects)]` on by default -help: if this is an object-safe trait, use `dyn` - | -60 | pub output: &'a mut (dyn types::StringWriter + 'a), - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:300:36 - | -300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -300 | extern "Rust" fn(decoder: &mut dyn RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:300:75 - | -300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut dyn StringWriter) -> bool; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:296:36 - | -296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -296 | extern "Rust" fn(encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter) -> bool; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:296:74 - | -296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter) -> bool; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:181:34 - | -181 | pub type EncodingRef = &'static (Encoding + Send + Sync); - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -181 | pub type EncodingRef = &'static (dyn Encoding + Send + Sync); - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:101:1 - | -101 | / stateful_decoder! { -102 | | module windows949; -103 | | -104 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -134 | | } -135 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:101:1 - | -101 | / stateful_decoder! { -102 | | module windows949; -103 | | -104 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -134 | | } -135 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:115:1 - | -115 | / stateful_decoder! { -116 | | module eucjp; -117 | | -118 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -187 | | } -188 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:115:1 - | -115 | / stateful_decoder! { -116 | | module eucjp; -117 | | -118 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -187 | | } -188 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:537:1 - | -537 | / stateful_decoder! { -538 | | module windows31j; -539 | | -540 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -574 | | } -575 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:537:1 - | -537 | / stateful_decoder! { -538 | | module windows31j; -539 | | -540 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -574 | | } -575 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:881:1 - | -881 | / stateful_decoder! { -882 | | module iso2022jp; -883 | | -884 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -998 | | } -999 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:881:1 - | -881 | / stateful_decoder! { -882 | | module iso2022jp; -883 | | -884 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -998 | | } -999 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:194:1 - | -194 | / stateful_decoder! { -195 | | module gb18030; -196 | | -197 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -253 | | } -254 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:194:1 - | -194 | / stateful_decoder! { -195 | | module gb18030; -196 | | -197 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -253 | | } -254 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:576:1 - | -576 | / stateful_decoder! { -577 | | module hz; -578 | | -579 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -641 | | } -642 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:576:1 - | -576 | / stateful_decoder! { -577 | | module hz; -578 | | -579 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -641 | | } -642 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:107:1 - | -107 | / stateful_decoder! { -108 | | module bigfive2003; -109 | | -110 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -147 | | } -148 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:107:1 - | -107 | / stateful_decoder! { -108 | | module bigfive2003; -109 | | -110 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -147 | | } -148 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:136:32 - | -136 | fn from_self(&self) -> Box; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -136 | fn from_self(&self) -> Box; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:147:54 - | -147 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option); - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -147 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option); - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:153:43 - | -153 | fn raw_finish(&mut self, output: &mut ByteWriter) -> Option; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -153 | fn raw_finish(&mut self, output: &mut dyn ByteWriter) -> Option; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:160:32 - | -160 | fn from_self(&self) -> Box; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -160 | fn from_self(&self) -> Box; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:171:55 - | -171 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option); - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -171 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option); - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:176:43 - | -176 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option; - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -176 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:195:34 - | -195 | fn raw_encoder(&self) -> Box; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -195 | fn raw_encoder(&self) -> Box; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:198:34 - | -198 | fn raw_decoder(&self) -> Box; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -198 | fn raw_decoder(&self) -> Box; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:210:67 - | -210 | fn encode_to(&self, input: &str, trap: EncoderTrap, ret: &mut ByteWriter) - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -210 | fn encode_to(&self, input: &str, trap: EncoderTrap, ret: &mut dyn ByteWriter) - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:258:68 - | -258 | fn decode_to(&self, input: &[u8], trap: DecoderTrap, ret: &mut StringWriter) - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -258 | fn decode_to(&self, input: &[u8], trap: DecoderTrap, ret: &mut dyn StringWriter) - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:29:37 - | -29 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8); - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -29 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8); - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:72:48 - | -72 | pub fn new(buf: &'a [u8], output: &'a mut (types::StringWriter + 'a), - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -72 | pub fn new(buf: &'a [u8], output: &'a mut (dyn types::StringWriter + 'a), - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:90:34 - | -90 | fn raw_encoder(&self) -> Box { UTF16Encoder::::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -90 | fn raw_encoder(&self) -> Box { UTF16Encoder::::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:91:34 - | -91 | fn raw_decoder(&self) -> Box { UTF16Decoder::::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -91 | fn raw_decoder(&self) -> Box { UTF16Decoder::::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:108:21 - | -108 | fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -108 | fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:114:32 - | -114 | fn from_self(&self) -> Box { UTF16Encoder::::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -114 | fn from_self(&self) -> Box { UTF16Encoder::::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:116:54 - | -116 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -116 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:141:44 - | -141 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -141 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:161:25 - | -161 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -161 | pub fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:168:32 - | -168 | fn from_self(&self) -> Box { UTF16Decoder::::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -168 | fn from_self(&self) -> Box { UTF16Decoder::::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:170:55 - | -170 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -170 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:291:44 - | -291 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -291 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:94:34 - | -94 | fn raw_encoder(&self) -> Box { GBEncoder::::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -94 | fn raw_encoder(&self) -> Box { GBEncoder::::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:95:34 - | -95 | fn raw_decoder(&self) -> Box { GB18030Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -95 | fn raw_decoder(&self) -> Box { GB18030Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:112:25 - | -112 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -112 | pub fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:118:32 - | -118 | fn from_self(&self) -> Box { GBEncoder::::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -118 | fn from_self(&self) -> Box { GBEncoder::::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:121:54 - | -121 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -121 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:160:44 - | -160 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -160 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libloading CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5 CARGO_PKG_AUTHORS='Simonas Kazlauskas ' CARGO_PKG_DESCRIPTION='Bindings around the platform'\''s dynamic library loading primitives with greatly improved memory safety.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=ISC CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libloading CARGO_PKG_README=README.mkd CARGO_PKG_REPOSITORY='https://github.com/nagisa/rust_libloading/' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.8.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name libloading --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=unexpected_cfgs --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a0283f4021912d9f -C extra-filename=-a0283f4021912d9f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --cap-lints warn` -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:368:35 - | -368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter, - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -368 | fn reencode(encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter, - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:368:73 - | -368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter, - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter, - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:322:38 - | -322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -322 | pub fn trap(&self, decoder: &mut dyn RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:322:77 - | -322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut dyn StringWriter) -> bool { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:367:38 - | -367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -367 | pub fn trap(&self, encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter) -> bool { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:367:76 - | -367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter) -> bool { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:16:34 - | -16 | fn raw_encoder(&self) -> Box { ErrorEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -16 | fn raw_encoder(&self) -> Box { ErrorEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:17:34 - | -17 | fn raw_decoder(&self) -> Box { ErrorDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -17 | fn raw_decoder(&self) -> Box { ErrorDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:29:32 - | -29 | fn from_self(&self) -> Box { ErrorEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -29 | fn from_self(&self) -> Box { ErrorEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:31:55 - | -31 | fn raw_feed(&mut self, input: &str, _output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -31 | fn raw_feed(&mut self, input: &str, _output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:40:44 - | -40 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -40 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:54:32 - | -54 | fn from_self(&self) -> Box { ErrorDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -54 | fn from_self(&self) -> Box { ErrorDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:57:45 - | -57 | input: &[u8], _output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -57 | input: &[u8], _output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:65:44 - | -65 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -65 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:25:25 - | -25 | pub fn new() -> Box { Box::new(ErrorEncoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -25 | pub fn new() -> Box { Box::new(ErrorEncoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:50:25 - | -50 | pub fn new() -> Box { Box::new(ErrorDecoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -50 | pub fn new() -> Box { Box::new(ErrorDecoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:22:34 - | -22 | fn raw_encoder(&self) -> Box { ASCIIEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -22 | fn raw_encoder(&self) -> Box { ASCIIEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:23:34 - | -23 | fn raw_decoder(&self) -> Box { ASCIIDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -23 | fn raw_decoder(&self) -> Box { ASCIIDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:35:32 - | -35 | fn from_self(&self) -> Box { ASCIIEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -35 | fn from_self(&self) -> Box { ASCIIEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:38:54 - | -38 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -38 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:56:44 - | -56 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -56 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:70:32 - | -70 | fn from_self(&self) -> Box { ASCIIDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -70 | fn from_self(&self) -> Box { ASCIIDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:73:55 - | -73 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -73 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:94:44 - | -94 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -94 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:76:43 - | -76 | fn write_ascii_bytes(output: &mut StringWriter, buf: &[u8]) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -76 | fn write_ascii_bytes(output: &mut dyn StringWriter, buf: &[u8]) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:31:25 - | -31 | pub fn new() -> Box { Box::new(ASCIIEncoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -31 | pub fn new() -> Box { Box::new(ASCIIEncoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:66:25 - | -66 | pub fn new() -> Box { Box::new(ASCIIDecoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -66 | pub fn new() -> Box { Box::new(ASCIIDecoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:23:34 - | -23 | fn raw_encoder(&self) -> Box { SingleByteEncoder::new(self.index_backward) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -23 | fn raw_encoder(&self) -> Box { SingleByteEncoder::new(self.index_backward) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:24:34 - | -24 | fn raw_decoder(&self) -> Box { SingleByteDecoder::new(self.index_forward) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -24 | fn raw_decoder(&self) -> Box { SingleByteDecoder::new(self.index_forward) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:40:32 - | -40 | fn from_self(&self) -> Box { SingleByteEncoder::new(self.index_backward) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -40 | fn from_self(&self) -> Box { SingleByteEncoder::new(self.index_backward) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:43:54 - | -43 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -43 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:64:44 - | -64 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -64 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:82:32 - | -82 | fn from_self(&self) -> Box { SingleByteDecoder::new(self.index_forward) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -82 | fn from_self(&self) -> Box { SingleByteDecoder::new(self.index_forward) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:85:55 - | -85 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -85 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:108:44 - | -108 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -108 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:34:68 - | -34 | pub fn new(index_backward: extern "Rust" fn(u32) -> u8) -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -34 | pub fn new(index_backward: extern "Rust" fn(u32) -> u8) -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:76:67 - | -76 | pub fn new(index_forward: extern "Rust" fn(u8) -> u16) -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -76 | pub fn new(index_forward: extern "Rust" fn(u8) -> u16) -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:52:34 - | -52 | fn raw_encoder(&self) -> Box { UTF8Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -52 | fn raw_encoder(&self) -> Box { UTF8Encoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:53:34 - | -53 | fn raw_decoder(&self) -> Box { UTF8Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -53 | fn raw_decoder(&self) -> Box { UTF8Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:65:32 - | -65 | fn from_self(&self) -> Box { UTF8Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -65 | fn from_self(&self) -> Box { UTF8Encoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:68:54 - | -68 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -68 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:75:44 - | -75 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -75 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:142:32 - | -142 | fn from_self(&self) -> Box { UTF8Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -142 | fn from_self(&self) -> Box { UTF8Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:145:55 - | -145 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -145 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:197:44 - | -197 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -197 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:148:37 - | -148 | fn write_bytes(output: &mut StringWriter, bytes: &[u8]) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -148 | fn write_bytes(output: &mut dyn StringWriter, bytes: &[u8]) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:61:25 - | -61 | pub fn new() -> Box { Box::new(UTF8Encoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -61 | pub fn new() -> Box { Box::new(UTF8Encoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:89:25 - | -89 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -89 | pub fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:36:37 - | -36 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -36 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:48:37 - | -48 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -48 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8) { - | +++ - -warning: unexpected `cfg` condition value: `native-channel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:8:11 - | -8 | #[cfg(not(feature = "native-channel"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` - = help: consider adding `native-channel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `native-channel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:10:11 - | -10 | #[cfg(not(feature = "native-channel"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` - = help: consider adding `native-channel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `native-channel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:13:7 - | -13 | #[cfg(feature = "native-channel")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` - = help: consider adding `native-channel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `native-channel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:15:7 - | -15 | #[cfg(feature = "native-channel")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` - = help: consider adding `native-channel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:30:34 - | -30 | fn raw_encoder(&self) -> Box { Windows949Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -30 | fn raw_encoder(&self) -> Box { Windows949Encoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:31:34 - | -31 | fn raw_decoder(&self) -> Box { Windows949Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -31 | fn raw_decoder(&self) -> Box { Windows949Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:43:32 - | -43 | fn from_self(&self) -> Box { Windows949Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -43 | fn from_self(&self) -> Box { Windows949Encoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:46:54 - | -46 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -46 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:67:44 - | -67 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -67 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:85:32 - | -85 | fn from_self(&self) -> Box { Windows949Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -85 | fn from_self(&self) -> Box { Windows949Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:88:55 - | -88 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -88 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:94:43 - | -94 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -94 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:39:25 - | -39 | pub fn new() -> Box { Box::new(Windows949Encoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -39 | pub fn new() -> Box { Box::new(Windows949Encoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:79:25 - | -79 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -79 | pub fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:35:34 - | -35 | fn raw_encoder(&self) -> Box { EUCJPEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -35 | fn raw_encoder(&self) -> Box { EUCJPEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:36:34 - | -36 | fn raw_decoder(&self) -> Box { EUCJP0212Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -36 | fn raw_decoder(&self) -> Box { EUCJP0212Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:48:32 - | -48 | fn from_self(&self) -> Box { EUCJPEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -48 | fn from_self(&self) -> Box { EUCJPEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:51:54 - | -51 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -51 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:81:44 - | -81 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -81 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:99:32 - | -99 | fn from_self(&self) -> Box { EUCJP0212Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -99 | fn from_self(&self) -> Box { EUCJP0212Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:102:55 - | -102 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -102 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:108:43 - | -108 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -108 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:455:34 - | -455 | fn raw_encoder(&self) -> Box { Windows31JEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -455 | fn raw_encoder(&self) -> Box { Windows31JEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:456:34 - | -456 | fn raw_decoder(&self) -> Box { Windows31JDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -456 | fn raw_decoder(&self) -> Box { Windows31JDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:468:32 - | -468 | fn from_self(&self) -> Box { Windows31JEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -468 | fn from_self(&self) -> Box { Windows31JEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:471:54 - | -471 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -471 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:503:44 - | -503 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -503 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:521:32 - | -521 | fn from_self(&self) -> Box { Windows31JDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -521 | fn from_self(&self) -> Box { Windows31JDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:524:55 - | -524 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -524 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:530:43 - | -530 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -530 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:777:34 - | -777 | fn raw_encoder(&self) -> Box { ISO2022JPEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -777 | fn raw_encoder(&self) -> Box { ISO2022JPEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:778:34 - | -778 | fn raw_decoder(&self) -> Box { ISO2022JPDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -778 | fn raw_decoder(&self) -> Box { ISO2022JPDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:799:32 - | -799 | fn from_self(&self) -> Box { ISO2022JPEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -799 | fn from_self(&self) -> Box { ISO2022JPEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:802:54 - | -802 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -802 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:847:44 - | -847 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -847 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:865:32 - | -865 | fn from_self(&self) -> Box { ISO2022JPDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -865 | fn from_self(&self) -> Box { ISO2022JPDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:868:55 - | -868 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -868 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:874:43 - | -874 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -874 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:44:25 - | -44 | pub fn new() -> Box { Box::new(EUCJPEncoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -44 | pub fn new() -> Box { Box::new(EUCJPEncoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:93:25 - | -93 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -93 | pub fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:464:25 - | -464 | pub fn new() -> Box { Box::new(Windows31JEncoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -464 | pub fn new() -> Box { Box::new(Windows31JEncoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:515:25 - | -515 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -515 | pub fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:795:25 - | -795 | pub fn new() -> Box { Box::new(ISO2022JPEncoder { st: ASCII }) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -795 | pub fn new() -> Box { Box::new(ISO2022JPEncoder { st: ASCII }) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:859:25 - | -859 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -859 | pub fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:178:32 - | -178 | fn from_self(&self) -> Box { GB18030Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -178 | fn from_self(&self) -> Box { GB18030Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:181:55 - | -181 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -181 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:187:43 - | -187 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -187 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:480:34 - | -480 | fn raw_encoder(&self) -> Box { HZEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -480 | fn raw_encoder(&self) -> Box { HZEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:481:34 - | -481 | fn raw_decoder(&self) -> Box { HZDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -481 | fn raw_decoder(&self) -> Box { HZDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:495:32 - | -495 | fn from_self(&self) -> Box { HZEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -495 | fn from_self(&self) -> Box { HZEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:498:54 - | -498 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -498 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:542:44 - | -542 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -542 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:560:32 - | -560 | fn from_self(&self) -> Box { HZDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -560 | fn from_self(&self) -> Box { HZDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:563:55 - | -563 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -563 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:569:43 - | -569 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -569 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:172:25 - | -172 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -172 | pub fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:491:25 - | -491 | pub fn new() -> Box { Box::new(HZEncoder { escaped: false }) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -491 | pub fn new() -> Box { Box::new(HZEncoder { escaped: false }) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:554:25 - | -554 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -554 | pub fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:33:34 - | -33 | fn raw_encoder(&self) -> Box { BigFive2003Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -33 | fn raw_encoder(&self) -> Box { BigFive2003Encoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:34:34 - | -34 | fn raw_decoder(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -34 | fn raw_decoder(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:46:32 - | -46 | fn from_self(&self) -> Box { BigFive2003Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -46 | fn from_self(&self) -> Box { BigFive2003Encoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:49:54 - | -49 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -49 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:73:44 - | -73 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -73 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:91:32 - | -91 | fn from_self(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -91 | fn from_self(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:94:55 - | -94 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -94 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:100:43 - | -100 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -100 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:42:25 - | -42 | pub fn new() -> Box { Box::new(BigFive2003Encoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -42 | pub fn new() -> Box { Box::new(BigFive2003Encoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:85:25 - | -85 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -85 | pub fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/whatwg.rs:18:34 - | -18 | fn raw_encoder(&self) -> Box { codec::utf_8::UTF8Encoding.raw_encoder() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -18 | fn raw_encoder(&self) -> Box { codec::utf_8::UTF8Encoding.raw_encoder() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/whatwg.rs:19:34 - | -19 | fn raw_decoder(&self) -> Box { codec::error::ErrorEncoding.raw_decoder() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -19 | fn raw_decoder(&self) -> Box { codec::error::ErrorEncoding.raw_decoder() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:119:45 - | -119 | let write_two_bytes = |output: &mut ByteWriter, msb: u8, lsb: u8| - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -119 | let write_two_bytes = |output: &mut dyn ByteWriter, msb: u8, lsb: u8| - | +++ - - Compiling encoding_rs v0.8.33 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_rs CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33 CARGO_PKG_AUTHORS='Henri Sivonen ' CARGO_PKG_DESCRIPTION='A Gecko-oriented implementation of the Encoding Standard' CARGO_PKG_HOMEPAGE='https://docs.rs/encoding_rs/' CARGO_PKG_LICENSE='(Apache-2.0 OR MIT) AND BSD-3-Clause' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding_rs CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hsivonen/encoding_rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.33 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=33 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name encoding_rs --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "fast-big5-hanzi-encode", "fast-gb-hanzi-encode", "fast-hangul-encode", "fast-hanja-encode", "fast-kanji-encode", "fast-legacy-encode", "less-slow-big5-hanzi-encode", "less-slow-gb-hanzi-encode", "less-slow-kanji-encode", "serde"))' -C metadata=fb0d918a80cd2b48 -C extra-filename=-fb0d918a80cd2b48 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --cap-lints warn` - Compiling xdg v2.5.2 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=xdg CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/xdg-2.5.2 CARGO_PKG_AUTHORS='Ben Longbons :whitequark ' CARGO_PKG_DESCRIPTION='A library for storing and retrieving files according to XDG Base Directory specification' CARGO_PKG_HOMEPAGE='https://github.com/whitequark/rust-xdg' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=xdg CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/whitequark/rust-xdg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.5.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/xdg-2.5.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name xdg --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/xdg-2.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("serde"))' -C metadata=581ae1531da6ff98 -C extra-filename=-581ae1531da6ff98 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: `libloading` (lib) generated 15 warnings (15 duplicates) - Compiling unicode-segmentation v1.11.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_segmentation CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-segmentation-1.11.0 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides Grapheme Cluster, Word and Sentence boundaries -according to Unicode Standard Annex #29 rules. -' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-segmentation' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-segmentation CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-segmentation' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.11.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=11 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-segmentation-1.11.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name unicode_segmentation --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-segmentation-1.11.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no_std"))' -C metadata=5efb6d1554b0a323 -C extra-filename=-5efb6d1554b0a323 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Compiling numtoa v0.2.3 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=numtoa CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/numtoa-0.2.3 CARGO_PKG_AUTHORS='Michael Aaron Murphy ' CARGO_PKG_DESCRIPTION='Convert numbers into stack-allocated byte arrays' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=numtoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://gitlab.com/mmstick/numtoa' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/numtoa-0.2.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name numtoa --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/numtoa-0.2.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=87cf3ef4fc0042b7 -C extra-filename=-87cf3ef4fc0042b7 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=lazy_static CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazy_static-1.4.0 CARGO_PKG_AUTHORS='Marvin Löbel ' CARGO_PKG_DESCRIPTION='A macro for declaring lazily evaluated statics in Rust.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lazy_static CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/lazy-static.rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazy_static-1.4.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name lazy_static --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazy_static-1.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("spin", "spin_no_std"))' -C metadata=64d704dc7c35a028 -C extra-filename=-64d704dc7c35a028 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unreachable pattern - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:135:17 - | -135 | _ => unreachable!() // XXX Rust issue #12483, this is redundant - | ^ - | - = note: `#[warn(unreachable_patterns)]` on by default - - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=proc_macro_error CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4 CARGO_PKG_AUTHORS='CreepySkeleton ' CARGO_PKG_DESCRIPTION='Almost drop-in replacement to panics in proc-macros' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro-error CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://gitlab.com/CreepySkeleton/proc-macro-error' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/proc-macro-error-9d722ca378b37801/out rustc --crate-name proc_macro_error --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="syn"' --cfg 'feature="syn-error"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "syn", "syn-error"))' -C metadata=6d598dccc676319b -C extra-filename=-6d598dccc676319b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro_error_attr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro_error_attr-ded016ec85e3d668.so --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rmeta --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rmeta --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-eff1cd4b3de861f3.rmeta --cap-lints warn --cfg use_fallback` -warning: unexpected `cfg` condition name: `use_fallback` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:274:17 - | -274 | #![cfg_attr(not(use_fallback), feature(proc_macro_diagnostic))] - | ^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(use_fallback)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(use_fallback)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `use_fallback` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:298:7 - | -298 | #[cfg(use_fallback)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(use_fallback)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(use_fallback)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `use_fallback` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:302:11 - | -302 | #[cfg(not(use_fallback))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(use_fallback)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(use_fallback)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: field `data` is never read - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:64:9 - | -54 | pub struct StatefulDecoderHelper<'a, St, Data: 'a> { - | --------------------- field in this struct -... -64 | pub data: &'a Data, - | ^^^^ - | - = note: `#[warn(dead_code)]` on by default - - Compiling data-encoding v2.5.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=data_encoding CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/data-encoding-2.5.0 CARGO_PKG_AUTHORS='Julien Cretin ' CARGO_PKG_DESCRIPTION='Efficient and customizable data-encoding functions like base64, base32, and hex' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=data-encoding CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/ia0/data-encoding' CARGO_PKG_RUST_VERSION=1.48 CARGO_PKG_VERSION=2.5.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/data-encoding-2.5.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name data_encoding --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/data-encoding-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=5d88775672917ab3 -C extra-filename=-5d88775672917ab3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: panic message is not a string literal - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:472:12 - | -472 | panic!(AbortNow) - | ------ ^^^^^^^^ - | | - | help: use std::panic::panic_any instead: `std::panic::panic_any` - | - = note: this usage of `panic!()` is deprecated; it will be a hard error in Rust 2021 - = note: for more information, see - = note: `#[warn(non_fmt_panics)]` on by default - - Compiling termion v1.5.6 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=termion CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termion-1.5.6 CARGO_PKG_AUTHORS='ticki :gycos :IGI-111 ' CARGO_PKG_DESCRIPTION='A bindless library for manipulating terminals.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=termion CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://gitlab.redox-os.org/redox-os/termion' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.5.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termion-1.5.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name termion --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termion-1.5.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7a82fec1c9c2d4b8 -C extra-filename=-7a82fec1c9c2d4b8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern numtoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnumtoa-87cf3ef4fc0042b7.rmeta --cap-lints warn` -warning: `proc-macro-error` (lib) generated 4 warnings - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_automata CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='Automata construction and matching using regular expressions.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-automata CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-automata' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.4.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex_automata --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="dfa-onepass"' --cfg 'feature="hybrid"' --cfg 'feature="meta"' --cfg 'feature="nfa-backtrack"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-literal-multisubstring"' --cfg 'feature="perf-literal-substring"' --cfg 'feature="std"' --cfg 'feature="syntax"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --cfg 'feature="unicode-word-boundary"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "dfa", "dfa-build", "dfa-onepass", "dfa-search", "hybrid", "internal-instrument", "internal-instrument-pikevm", "logging", "meta", "nfa", "nfa-backtrack", "nfa-pikevm", "nfa-thompson", "perf", "perf-inline", "perf-literal", "perf-literal-multisubstring", "perf-literal-substring", "std", "syntax", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unicode-word-boundary"))' -C metadata=2d197f989e33f7c1 -C extra-filename=-2d197f989e33f7c1 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern aho_corasick=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libaho_corasick-e27972d8c986205b.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern regex_syntax=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex_syntax-d3b8d8574c5ddc33.rmeta --cap-lints warn` -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:11:5 - | -11 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:692:13 - | -692 | #![cfg_attr(feature = "simd-accel", feature(core_intrinsics))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:703:5 - | -703 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:728:5 - | -728 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/macros.rs:689:16 - | -689 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/euc_jp.rs:77:5 - | -77 | / euc_jp_decoder_functions!( -78 | | { -79 | | let trail_minus_offset = byte.wrapping_sub(0xA1); -80 | | // Fast-track Hiragana (60% according to Lunde) -... | -220 | | handle -221 | | ); - | |_____- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `euc_jp_decoder_function` which comes from the expansion of the macro `euc_jp_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/macros.rs:364:16 - | -364 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/gb18030.rs:111:5 - | -111 | / gb18030_decoder_functions!( -112 | | { -113 | | // If first is between 0x81 and 0xFE, inclusive, -114 | | // subtract offset 0x81. -... | -294 | | handle, -295 | | 'outermost); - | |___________________- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `gb18030_decoder_function` which comes from the expansion of the macro `gb18030_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:377:5 - | -377 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:398:5 - | -398 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:229:12 - | -229 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cyclomatic_complexity))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:606:12 - | -606 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:19:14 - | -19 | if #[cfg(feature = "simd-accel")] { - | ^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:15:14 - | -15 | if #[cfg(feature = "simd-accel")] { - | ^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:72:15 - | -72 | #[cfg(not(feature = "simd-accel"))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:102:11 - | -102 | #[cfg(feature = "simd-accel")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:25:5 - | -25 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:35:14 - | -35 | if #[cfg(feature = "simd-accel")] { - | ^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:881:18 - | -881 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "aarch64"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:909:25 - | -909 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:952:25 - | -952 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1214:18 - | -1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `disabled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1214:68 - | -1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1242:25 - | -1242 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1375:20 - | -1375 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1418:18 - | -1418 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"))))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1420:25 - | -1420 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:183:13 - | -183 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1481 | basic_latin_alu!(ascii_to_basic_latin, u8, u16, ascii_to_basic_latin_stride_alu); - | -------------------------------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:183:13 - | -183 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1482 | basic_latin_alu!(basic_latin_to_ascii, u16, u8, basic_latin_to_ascii_stride_alu); - | -------------------------------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:282:13 - | -282 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1483 | latin1_alu!(unpack_latin1, u8, u16, unpack_latin1_stride_alu); - | ------------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:282:13 - | -282 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1484 | latin1_alu!(pack_latin1, u16, u8, pack_latin1_stride_alu); - | --------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:91:20 - | -91 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1485 | ascii_alu!(ascii_to_ascii, u8, u8, ascii_to_ascii_stride); - | --------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `ascii_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/data.rs:425:12 - | -425 | #[cfg_attr(feature = "cargo-clippy", allow(unreadable_literal))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-2.6.0 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. -' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=2.6.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-2.6.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name bitflags --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bitflags-2.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="serde"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "bytemuck", "compiler_builtins", "core", "example_generated", "rustc-dep-of-std", "serde", "std"))' -C metadata=03cff17fb082bf17 -C extra-filename=-03cff17fb082bf17 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn` -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:20:5 - | -20 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:30:5 - | -30 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:222:11 - | -222 | #[cfg(not(feature = "simd-accel"))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:231:7 - | -231 | #[cfg(feature = "simd-accel")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:121:11 - | -121 | #[cfg(feature = "simd-accel")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:142:11 - | -142 | #[cfg(feature = "simd-accel")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:177:15 - | -177 | #[cfg(not(feature = "simd-accel"))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:1151:16 - | -1151 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:1185:16 - | -1185 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:322:12 - | -322 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:696:12 - | -696 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if, cyclomatic_complexity))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:1126:12 - | -1126 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:48:14 - | -48 | if #[cfg(feature = "simd-accel")] { - | ^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:235:18 - | -235 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 - | -86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -308 | by_unit_check_alu!(is_ascii_impl, u8, 0x80, ASCII_MASK); - | ------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 - | -86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -309 | by_unit_check_alu!(is_basic_latin_impl, u16, 0x80, BASIC_LATIN_MASK); - | -------------------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 - | -86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -310 | by_unit_check_alu!(is_utf16_latin1_impl, u16, 0x100, LATIN1_MASK); - | ----------------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:367:18 - | -367 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:456:18 - | -456 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:506:18 - | -506 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:577:20 - | -577 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fuzzing` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:44:32 - | -44 | ($($arg:tt)*) => (if !cfg!(fuzzing) { debug_assert!($($arg)*); }) - | ^^^^^^^ -... -1919 | non_fuzz_debug_assert!(is_utf8_latin1(src)); - | ------------------------------------------- in this macro invocation - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `non_fuzz_debug_assert` (in Nightly builds, run with -Z macro-backtrace for more info) - - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustix CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/rustix-603d21d9f73e6550/out rustc --crate-name rustix --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="event"' --cfg 'feature="fs"' --cfg 'feature="net"' --cfg 'feature="pipe"' --cfg 'feature="process"' --cfg 'feature="std"' --cfg 'feature="time"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all-apis", "alloc", "cc", "default", "event", "fs", "io_uring", "itoa", "libc", "libc_errno", "linux_4_11", "linux_latest", "mm", "mount", "net", "once_cell", "param", "pipe", "process", "procfs", "pty", "rand", "runtime", "rustc-dep-of-std", "shm", "std", "stdio", "system", "termios", "thread", "time", "use-explicitly-provided-auxv", "use-libc", "use-libc-auxv"))' -C metadata=5dd4326827a488ae -C extra-filename=-5dd4326827a488ae --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rmeta --extern linux_raw_sys=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinux_raw_sys-2405db3744b3ac85.rmeta --cap-lints warn --cfg static_assertions --cfg linux_raw --cfg linux_like --cfg linux_kernel` - Compiling indexmap v2.2.6 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=indexmap CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A hash table with consistent order and fast iteration.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indexmap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/indexmap-rs/indexmap' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.2.6 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name indexmap --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 '--allow=clippy::style' --cfg 'feature="default"' --cfg 'feature="serde"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "default", "rayon", "serde", "std", "test_debug"))' -C metadata=365c2a3776b616bd -C extra-filename=-365c2a3776b616bd --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern equivalent=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libequivalent-16978b049a4799bf.rmeta --extern hashbrown=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libhashbrown-2730850d362d8595.rmeta --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn` - Compiling abnf-core v0.6.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=abnf_core CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/abnf-core-0.6.0 CARGO_PKG_AUTHORS='Damian Poddebniak ' CARGO_PKG_DESCRIPTION='A nom-based parser for ABNF core rules.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=abnf-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/duesee/abnf-core' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/abnf-core-0.6.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name abnf_core --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/abnf-core-0.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=8301bda0920b39bc -C extra-filename=-8301bda0920b39bc --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern nom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnom-166c4733da6c9a69.rmeta --cap-lints warn` - Compiling serde_spanned v0.6.7 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_spanned CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_spanned-0.6.7 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Serde-compatible spanned Value' CARGO_PKG_HOMEPAGE='https://github.com/toml-rs/toml' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_spanned CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/toml-rs/toml' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.6.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_spanned-0.6.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name serde_spanned --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_spanned-0.6.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="serde"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("serde"))' -C metadata=97f673143da59966 -C extra-filename=-97f673143da59966 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn` -warning: unexpected `cfg` condition value: `borsh` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs:117:7 - | -117 | #[cfg(feature = "borsh")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `borsh` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `rustc-rayon` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs:131:7 - | -131 | #[cfg(feature = "rustc-rayon")] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `quickcheck` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/arbitrary.rs:38:7 - | -38 | #[cfg(feature = "quickcheck")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `quickcheck` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `rustc-rayon` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/macros.rs:128:30 - | -128 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `rustc-rayon` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/macros.rs:153:30 - | -153 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Compiling toml_datetime v0.6.8 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=toml_datetime CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml_datetime-0.6.8 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A TOML-compatible datetime type' CARGO_PKG_HOMEPAGE='https://github.com/toml-rs/toml' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=toml_datetime CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/toml-rs/toml' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.6.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml_datetime-0.6.8 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name toml_datetime --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml_datetime-0.6.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="serde"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("serde"))' -C metadata=43afe6742e488166 -C extra-filename=-43afe6742e488166 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn` - Compiling smallvec v1.13.2 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smallvec-1.13.2 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smallvec-1.13.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name smallvec --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smallvec-1.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="serde"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "const_generics", "const_new", "debugger_visualizer", "drain_filter", "drain_keep_rest", "may_dangle", "serde", "specialization", "union", "write"))' -C metadata=82dd28359646d47c -C extra-filename=-82dd28359646d47c --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn` -warning: `chrono` (lib) generated 4 warnings - Compiling nix v0.27.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=nix CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1 CARGO_PKG_AUTHORS='The nix-rust Project Developers' CARGO_PKG_DESCRIPTION='Rust friendly bindings to *nix APIs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=nix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/nix-rust/nix' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.27.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=27 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name nix --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="dir"' --cfg 'feature="fs"' --cfg 'feature="hostname"' --cfg 'feature="ioctl"' --cfg 'feature="memoffset"' --cfg 'feature="poll"' --cfg 'feature="process"' --cfg 'feature="signal"' --cfg 'feature="socket"' --cfg 'feature="term"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("acct", "aio", "default", "dir", "env", "event", "feature", "fs", "hostname", "inotify", "ioctl", "kmod", "memoffset", "mman", "mount", "mqueue", "net", "personality", "pin-utils", "poll", "process", "pthread", "ptrace", "quota", "reboot", "resource", "sched", "signal", "socket", "term", "time", "ucontext", "uio", "user", "zerocopy"))' -C metadata=bba74a03a8425779 -C extra-filename=-bba74a03a8425779 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rmeta --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern memoffset=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemoffset-b7af82f49ce3c898.rmeta --cap-lints warn` -warning: `nom` (lib) generated 13 warnings (13 duplicates) - Compiling uuid v1.10.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=uuid CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/uuid-1.10.0 CARGO_PKG_AUTHORS='Ashley Mannix:Dylan DPC:Hunar Roop Kahlon' CARGO_PKG_DESCRIPTION='A library to generate and parse UUIDs.' CARGO_PKG_HOMEPAGE='https://github.com/uuid-rs/uuid' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=uuid CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/uuid-rs/uuid' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=1.10.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/uuid-1.10.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name uuid --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/uuid-1.10.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --allow=unexpected_cfgs --cfg 'feature="default"' --cfg 'feature="rng"' --cfg 'feature="serde"' --cfg 'feature="sha1"' --cfg 'feature="std"' --cfg 'feature="v4"' --cfg 'feature="v5"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "atomic", "bytemuck", "default", "fast-rng", "md5", "rng", "serde", "sha1", "slog", "std", "v1", "v3", "v4", "v5", "v6", "v7", "v8", "zerocopy"))' -C metadata=0c9bbe98bfd62792 -C extra-filename=-0c9bbe98bfd62792 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern getrandom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libgetrandom-c4b44cffb3f008ee.rmeta --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --extern sha1=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsha1-862629cefc91dac1.rmeta --cap-lints warn` - Compiling regex v1.10.6 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='An implementation of regular expressions for Rust. This implementation uses -finite automata and guarantees linear time matching on all inputs. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/regex' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=1.10.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="perf"' --cfg 'feature="perf-backtrack"' --cfg 'feature="perf-cache"' --cfg 'feature="perf-dfa"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-onepass"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "pattern", "perf", "perf-backtrack", "perf-cache", "perf-dfa", "perf-dfa-full", "perf-inline", "perf-literal", "perf-onepass", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unstable", "use_std"))' -C metadata=4e1ee05d61e5f9f1 -C extra-filename=-4e1ee05d61e5f9f1 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern aho_corasick=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libaho_corasick-9fcb37a1a0866cba.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libmemchr-25c6079bfe94c841.rmeta --extern regex_automata=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libregex_automata-66a33e175bda9151.rmeta --extern regex_syntax=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libregex_syntax-001f41e76557b3da.rmeta --cap-lints warn` - Compiling serde_path_to_error v0.1.9 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_path_to_error CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_path_to_error-0.1.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Path to the element that failed to deserialize' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_path_to_error CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/path-to-error' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.1.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_path_to_error-0.1.9 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name serde_path_to_error --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_path_to_error-0.1.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=9b4384b2763b52de -C extra-filename=-9b4384b2763b52de --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn` -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:101:13 - | -101 | #![cfg_attr(linux_raw, deny(unsafe_code))] - | ^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `rustc_attrs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:102:13 - | -102 | #![cfg_attr(rustc_attrs, feature(rustc_attrs))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:103:13 - | -103 | #![cfg_attr(doc_cfg, feature(doc_cfg))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `wasi_ext` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:104:17 - | -104 | #![cfg_attr(all(wasi_ext, target_os = "wasi", feature = "std"), feature(wasi_ext))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi_ext)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi_ext)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `core_ffi_c` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:105:13 - | -105 | #![cfg_attr(core_ffi_c, feature(core_ffi_c))] - | ^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_ffi_c)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_ffi_c)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `core_c_str` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:106:13 - | -106 | #![cfg_attr(core_c_str, feature(core_c_str))] - | ^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_c_str)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_c_str)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `alloc_c_string` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:107:36 - | -107 | #![cfg_attr(all(feature = "alloc", alloc_c_string), feature(alloc_c_string))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(alloc_c_string)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(alloc_c_string)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `alloc_ffi` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:108:36 - | -108 | #![cfg_attr(all(feature = "alloc", alloc_ffi), feature(alloc_ffi))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(alloc_ffi)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(alloc_ffi)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `core_intrinsics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:113:39 - | -113 | any(feature = "rustc-dep-of-std", core_intrinsics), - | ^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:116:13 - | -116 | #![cfg_attr(asm_experimental_arch, feature(asm_experimental_arch))] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(asm_experimental_arch)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `static_assertions` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:134:17 - | -134 | #[cfg(all(test, static_assertions))] - | ^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(static_assertions)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(static_assertions)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `static_assertions` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:138:21 - | -138 | #[cfg(all(test, not(static_assertions)))] - | ^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(static_assertions)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(static_assertions)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:166:9 - | -166 | all(linux_raw, feature = "use-libc-auxv"), - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libc` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:167:9 - | -167 | all(libc, not(any(windows, target_os = "espidf", target_os = "wasi"))) - | ^^^^ help: found config with similar value: `feature = "libc"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libc` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:173:12 - | -173 | #[cfg_attr(libc, path = "backend/libc/mod.rs")] - | ^^^^ help: found config with similar value: `feature = "libc"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:174:12 - | -174 | #[cfg_attr(linux_raw, path = "backend/linux_raw/mod.rs")] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `wasi` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:175:12 - | -175 | #[cfg_attr(wasi, path = "backend/wasi/mod.rs")] - | ^^^^ help: found config with similar value: `target_os = "wasi"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:196:12 - | -196 | #[cfg_attr(doc_cfg, doc(cfg(feature = "event")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:202:12 - | -202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:205:7 - | -205 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:214:7 - | -214 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +214 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -57659,21 +57902,6 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `fbsd14` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:833:12 - | -833 | #[cfg_attr(fbsd14, doc = " ```")] - | ^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - warning: unexpected `cfg` condition name: `freebsdlike` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:802:18 | @@ -57804,45 +58032,6 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `fbsd14` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:834:16 - | -834 | #[cfg_attr(not(fbsd14), doc = " ```no_run")] - | ^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fbsd14` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:884:12 - | -884 | #[cfg_attr(fbsd14, doc = " ```")] - | ^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fbsd14` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:885:16 - | -885 | #[cfg_attr(not(fbsd14), doc = " ```no_run")] - | ^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - warning: unexpected `cfg` condition name: `bsd` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:928:5 | @@ -59403,369 +59592,126 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_json CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/serde_json-a20c54ee8b2dab24/out rustc --crate-name serde_json --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_json-1.0.128/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="raw_value"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=1b41a65d2042e4e8 -C extra-filename=-1b41a65d2042e4e8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern ryu=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libryu-c715ade89dfefa0a.rmeta --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --cap-lints warn --cfg 'fast_arithmetic="64"' --check-cfg 'cfg(fast_arithmetic, values("32", "64"))'` + Compiling toml_edit v0.22.20 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=toml_edit CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml_edit-0.22.20 CARGO_PKG_AUTHORS='Andronik Ordian :Ed Page ' CARGO_PKG_DESCRIPTION='Yet another format-preserving TOML parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=toml_edit CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/toml-rs/toml' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.22.20 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=20 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml_edit-0.22.20 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name toml_edit --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml_edit-0.22.20/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="display"' --cfg 'feature="parse"' --cfg 'feature="serde"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "display", "parse", "perf", "serde", "unbounded"))' -C metadata=91e6cd56965b5505 -C extra-filename=-91e6cd56965b5505 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rmeta --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --extern serde_spanned=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_spanned-97f673143da59966.rmeta --extern toml_datetime=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml_datetime-43afe6742e488166.rmeta --extern winnow=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libwinnow-fa874ef4b8d4233d.rmeta --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bindgen CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1 CARGO_PKG_AUTHORS='Jyun-Yan You :Emilio Cobos Álvarez :Nick Fitzgerald :The Servo project developers' CARGO_PKG_DESCRIPTION='Automatically generates Rust FFI bindings to C and C++ libraries.' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/rust-bindgen/' CARGO_PKG_LICENSE=BSD-3-Clause CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bindgen CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/rust-bindgen' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.66.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=66 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/bindgen-29f4be95c3d59135/out rustc --crate-name bindgen --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="runtime"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("__cli", "__testing_only_extra_assertions", "__testing_only_libclang_5", "__testing_only_libclang_9", "default", "experimental", "logging", "prettyplease", "runtime", "static", "which-rustfmt"))' -C metadata=344158eff47f1e44 -C extra-filename=-344158eff47f1e44 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libbitflags-a47e75f8b169f22a.rmeta --extern cexpr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libcexpr-391670693d1c98d2.rmeta --extern clang_sys=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libclang_sys-a17df3abc9ff3010.rmeta --extern lazy_static=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/liblazy_static-54595f79d01ce21d.rmeta --extern lazycell=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/liblazycell-72ecc04ee17f4303.rmeta --extern peeking_take_while=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libpeeking_take_while-dc3515126847c799.rmeta --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rmeta --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rmeta --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libregex-4e1ee05d61e5f9f1.rmeta --extern rustc_hash=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/librustc_hash-679e466c4247bd39.rmeta --extern shlex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libshlex-50142f6716f06431.rmeta --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-5b2fc0e34118f35c.rmeta --cap-lints warn` - Compiling crossbeam v0.8.4 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crossbeam CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-0.8.4 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Tools for concurrent programming' CARGO_PKG_HOMEPAGE='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crossbeam CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/crossbeam-rs/crossbeam' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=0.8.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-0.8.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name crossbeam --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-0.8.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="crossbeam-channel"' --cfg 'feature="crossbeam-deque"' --cfg 'feature="crossbeam-epoch"' --cfg 'feature="crossbeam-queue"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "crossbeam-channel", "crossbeam-deque", "crossbeam-epoch", "crossbeam-queue", "default", "std"))' -C metadata=94a8178a5b1730c5 -C extra-filename=-94a8178a5b1730c5 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern crossbeam_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_channel-94f28ec0d5d3dafe.rmeta --extern crossbeam_deque=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_deque-6b5fec0b4c870c19.rmeta --extern crossbeam_epoch=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_epoch-381b7520af1e11f6.rmeta --extern crossbeam_queue=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_queue-98f115d3db8c77d9.rmeta --extern crossbeam_utils=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam_utils-3a14caad9a6e33c2.rmeta --cap-lints warn` -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-0.8.4/src/lib.rs:80:11 +warning: `indexmap` (lib) generated 5 warnings +warning: `aho-corasick` (lib) generated 11 warnings (11 duplicates) + Compiling unicode-linebreak v0.1.4 + Compiling meli v0.8.7 (/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli) + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 meli/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' -C metadata=b1b84c6d8856bb52 -C extra-filename=-b1b84c6d8856bb52 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/meli-b1b84c6d8856bb52 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libflate2-0598fce5db86aa67.rlib --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libregex-4e1ee05d61e5f9f1.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-eff1cd4b3de861f3.rlib` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4 CARGO_PKG_AUTHORS='Axel Forsman ' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Line Breaking Algorithm' CARGO_PKG_HOMEPAGE='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-linebreak CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.1.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=95d398661f78fdd9 -C extra-filename=-95d398661f78fdd9 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/unicode-linebreak-95d398661f78fdd9 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern hashbrown=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libhashbrown-7b2d7b21d153adf6.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libregex-4e1ee05d61e5f9f1.rlib --cap-lints warn` +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:131:7 + | +131 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/aes.rs:26:13 | -80 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ +26 | all(not(boringssl), not(osslconf = "OPENSSL_NO_DEPRECATED_3_0")), + | ^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: `crossbeam` (lib) generated 1 warning - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=signal_hook CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17 CARGO_PKG_AUTHORS='Michal '\''vorner'\'' Vaner :Thomas Himmelstoss ' CARGO_PKG_DESCRIPTION='Unix signal handling' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=signal-hook CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/vorner/signal-hook' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/signal-hook-3c40b8cfa05e5376/out rustc --crate-name signal_hook --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/signal-hook-0.3.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="channel"' --cfg 'feature="iterator"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cc", "channel", "default", "extended-siginfo", "extended-siginfo-raw", "iterator"))' -C metadata=0561cc180f7f23d0 -C extra-filename=-0561cc180f7f23d0 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rmeta --cap-lints warn` -warning: `indexmap` (lib) generated 5 warnings - Compiling linkify v0.9.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=linkify CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/linkify-0.9.0 CARGO_PKG_AUTHORS='Robin Stocker ' CARGO_PKG_DESCRIPTION='Finds URLs and email addresses in plain text. Takes care to get the boundaries right with surrounding punctuation like parentheses.' CARGO_PKG_HOMEPAGE='https://github.com/robinst/linkify' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=linkify CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/robinst/linkify' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/linkify-0.9.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name linkify --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/linkify-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=738194e2ecdb7db4 -C extra-filename=-738194e2ecdb7db4 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --cap-lints warn` -warning: `encoding` (lib) generated 240 warnings - Compiling toml_edit v0.22.20 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=toml_edit CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml_edit-0.22.20 CARGO_PKG_AUTHORS='Andronik Ordian :Ed Page ' CARGO_PKG_DESCRIPTION='Yet another format-preserving TOML parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=toml_edit CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/toml-rs/toml' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.22.20 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=22 CARGO_PKG_VERSION_PATCH=20 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml_edit-0.22.20 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name toml_edit --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml_edit-0.22.20/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="display"' --cfg 'feature="parse"' --cfg 'feature="serde"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "display", "parse", "perf", "serde", "unbounded"))' -C metadata=91e6cd56965b5505 -C extra-filename=-91e6cd56965b5505 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rmeta --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --extern serde_spanned=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_spanned-97f673143da59966.rmeta --extern toml_datetime=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml_datetime-43afe6742e488166.rmeta --extern winnow=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libwinnow-fa874ef4b8d4233d.rmeta --cap-lints warn` -warning: `winnow` (lib) generated 10 warnings -warning: unexpected `cfg` condition name: `features` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/options/mod.rs:1360:17 - | -1360 | features = "experimental", - | ^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -help: there is a config with a similar name and value - | -1360 | feature = "experimental", - | ~~~~~~~ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/aes.rs:26:29 + | +26 | all(not(boringssl), not(osslconf = "OPENSSL_NO_DEPRECATED_3_0")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:101:7 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:148:15 | -101 | #[cfg(__testing_only_extra_assertions)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` +148 | #[cfg(all(not(libressl), not(osslconf = "OPENSSL_NO_CMS")))] + | ^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:104:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:148:30 | -104 | #[cfg(not(__testing_only_extra_assertions))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` +148 | #[cfg(all(not(libressl), not(osslconf = "OPENSSL_NO_CMS")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CMS"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CMS\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:107:11 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:157:11 | -107 | #[cfg(not(__testing_only_extra_assertions))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` +157 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: `syn` (lib) generated 882 warnings (90 duplicates) - Compiling openssl-macros v0.1.0 - Compiling structopt-derive v0.4.18 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_macros CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-macros-0.1.0 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Internal macros used by the openssl crate.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-macros CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-macros-0.1.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name openssl_macros --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-macros-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b66e1cbd22c7ff50 -C extra-filename=-b66e1cbd22c7ff50 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-eff1cd4b3de861f3.rlib --extern proc_macro --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=structopt_derive CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18 CARGO_PKG_AUTHORS='Guillaume Pinot ' CARGO_PKG_DESCRIPTION='Parse command line argument by defining a struct, derive crate.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=structopt-derive CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/TeXitoi/structopt' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.18 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=18 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name structopt_derive --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("paw"))' -C metadata=f94bd9840f9abde3 -C extra-filename=-f94bd9840f9abde3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern heck=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libheck-f1ad118b3fafe80e.rlib --extern proc_macro_error=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro_error-6d598dccc676319b.rlib --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-eff1cd4b3de861f3.rlib --extern proc_macro --cap-lints warn` - Compiling unicode-linebreak v0.1.4 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4 CARGO_PKG_AUTHORS='Axel Forsman ' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Line Breaking Algorithm' CARGO_PKG_HOMEPAGE='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-linebreak CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.1.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=95d398661f78fdd9 -C extra-filename=-95d398661f78fdd9 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/unicode-linebreak-95d398661f78fdd9 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern hashbrown=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libhashbrown-7b2d7b21d153adf6.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libregex-4e1ee05d61e5f9f1.rlib --cap-lints warn` - Compiling meli v0.8.7 (/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli) - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 meli/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' -C metadata=b1b84c6d8856bb52 -C extra-filename=-b1b84c6d8856bb52 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/meli-b1b84c6d8856bb52 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libflate2-0598fce5db86aa67.rlib --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libregex-4e1ee05d61e5f9f1.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-eff1cd4b3de861f3.rlib` -warning: multiple methods are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/blocking/generated_org_freedesktop_dbus.rs:8:8 - | -7 | pub trait DBus { - | ---- methods in this trait -8 | fn hello(&self) -> Result; - | ^^^^^ -... -11 | fn start_service_by_name(&self, arg0: &str, arg1: u32) -> Result; - | ^^^^^^^^^^^^^^^^^^^^^ -12 | fn update_activation_environment(&self, arg0: ::std::collections::HashMap<&str, &str>) -> Result<(), dbus::Error>; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -13 | fn name_has_owner(&self, arg0: &str) -> Result; - | ^^^^^^^^^^^^^^ -14 | fn list_names(&self) -> Result, dbus::Error>; - | ^^^^^^^^^^ -15 | fn list_activatable_names(&self) -> Result, dbus::Error>; - | ^^^^^^^^^^^^^^^^^^^^^^ -... -18 | fn get_name_owner(&self, arg0: &str) -> Result; - | ^^^^^^^^^^^^^^ -19 | fn list_queued_owners(&self, arg0: &str) -> Result, dbus::Error>; - | ^^^^^^^^^^^^^^^^^^ -20 | fn get_connection_unix_user(&self, arg0: &str) -> Result; - | ^^^^^^^^^^^^^^^^^^^^^^^^ -21 | fn get_connection_unix_process_id(&self, arg0: &str) -> Result; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -22 | fn get_adt_audit_session_data(&self, arg0: &str) -> Result, dbus::Error>; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ -23 | fn get_connection_selinux_security_context(&self, arg0: &str) -> Result, dbus::Error>; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -24 | fn reload_config(&self) -> Result<(), dbus::Error>; - | ^^^^^^^^^^^^^ -25 | fn get_id(&self) -> Result; - | ^^^^^^ -26 | fn get_connection_credentials(&self, arg0: &str) -> Result<::std::collections::HashMap Result, dbus::Error>; - | ^^^^^^^^ -28 | fn interfaces(&self) -> Result, dbus::Error>; - | ^^^^^^^^^^ - | - = note: `#[warn(dead_code)]` on by default - -warning: unnecessary parentheses around match arm expression - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:177:28 - | -177 | "about" => (Ok(About(name, None))), - | ^ ^ - | - = note: `#[warn(unused_parens)]` on by default -help: remove these parentheses +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:161:15 | -177 - "about" => (Ok(About(name, None))), -177 + "about" => Ok(About(name, None)), +161 | #[cfg(not(any(libressl, ossl300)))] + | ^^^^^^^^ | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unnecessary parentheses around match arm expression - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:178:29 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:161:25 | -178 | "author" => (Ok(Author(name, None))), - | ^ ^ +161 | #[cfg(not(any(libressl, ossl300)))] + | ^^^^^^^ | -help: remove these parentheses + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:164:7 | -178 - "author" => (Ok(Author(name, None))), -178 + "author" => Ok(Author(name, None)), - | - - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/openssl-e51eb301d3b2efe5/out rustc --crate-name openssl --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen", "default", "v101", "v102", "v110", "v111", "vendored"))' -C metadata=911d1a57a93c4533 -C extra-filename=-911d1a57a93c4533 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rmeta --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern foreign_types=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libforeign_types-22ae022825006570.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern once_cell=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-985251439a95d382.rmeta --extern openssl_macros=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libopenssl_macros-b66e1cbd22c7ff50.so --extern ffi=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-2cff13ade9416af4.rmeta --cap-lints warn --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310 --cfg ossl320` -warning: struct `GetU8` is never constructed - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/sys/socket/sockopt.rs:1251:8 - | -1251 | struct GetU8 { - | ^^^^^ - | - = note: `#[warn(dead_code)]` on by default - -warning: struct `SetU8` is never constructed - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/sys/socket/sockopt.rs:1283:8 - | -1283 | struct SetU8 { - | ^^^^^ - - Compiling notify-rust v4.11.3 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=notify_rust CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-rust-4.11.3 CARGO_PKG_AUTHORS='Hendrik Sollich ' CARGO_PKG_DESCRIPTION='Show desktop notifications (linux, bsd, mac). Pure Rust dbus client and server.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=notify-rust CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hoodie/notify-rust' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=4.11.3 CARGO_PKG_VERSION_MAJOR=4 CARGO_PKG_VERSION_MINOR=11 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-rust-4.11.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name notify_rust --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-rust-4.11.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="dbus"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("async", "d", "dbus", "debug_namespace", "default", "image", "images", "lazy_static", "serde", "z", "zbus"))' -C metadata=f945d02fb704c88f -C extra-filename=-f945d02fb704c88f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern dbus=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libdbus-6c66cd0e1d90c0ca.rmeta --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rmeta --cap-lints warn -L native=/usr/lib/x86_64-linux-gnu` -warning: unexpected `cfg` condition value: `chrono` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-rust-4.11.3/src/notification.rs:391:36 - | -391 | #[cfg(all(target_os = "macos", feature = "chrono"))] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `async`, `d`, `dbus`, `debug_namespace`, `default`, `image`, `images`, `lazy_static`, `serde`, `z`, and `zbus` - = help: consider adding `chrono` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: `clang-sys` (lib) generated 3 warnings -warning: field `0` is never read - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:30:18 - | -30 | RenameAllEnv(Ident, LitStr), - | ------------ ^^^^^ - | | - | field in this variant - | - = note: `#[warn(dead_code)]` on by default -help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field - | -30 | RenameAllEnv((), LitStr), - | ~~ - -warning: field `0` is never read - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:31:15 - | -31 | RenameAll(Ident, LitStr), - | --------- ^^^^^ - | | - | field in this variant - | -help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field - | -31 | RenameAll((), LitStr), - | ~~ - -warning: field `eq_token` is never read - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:198:9 - | -196 | pub struct ParserSpec { - | ---------- field in this struct -197 | pub kind: Ident, -198 | pub eq_token: Option, - | ^^^^^^^^ - | - = note: `ParserSpec` has a derived impl for the trait `Clone`, but this is intentionally ignored during dead code analysis - - Compiling futures-macro v0.3.30 - Compiling thiserror-impl v1.0.59 - Compiling bounded-static-derive v0.8.0 - Compiling serde_derive v1.0.210 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_macro CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-macro-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The futures-rs procedural macro implementations. -' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-macro CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-macro-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_macro --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-macro-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=6bc99150b75a8ebe -C extra-filename=-6bc99150b75a8ebe --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-5b2fc0e34118f35c.rlib --extern proc_macro --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_derive CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_derive-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='Macros 1.1 implementation of #[derive(Serialize, Deserialize)]' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_derive CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_derive-1.0.210 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name serde_derive --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_derive-1.0.210/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "deserialize_in_place"))' -C metadata=da226dff9cf24d5e -C extra-filename=-da226dff9cf24d5e --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-5b2fc0e34118f35c.rlib --extern proc_macro --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=thiserror_impl CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-impl-1.0.59 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Implementation detail of the `thiserror` crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror-impl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.59 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=59 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-impl-1.0.59 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name thiserror_impl --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-impl-1.0.59/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7d92b9011b6c3856 -C extra-filename=-7d92b9011b6c3856 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-5b2fc0e34118f35c.rlib --extern proc_macro --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bounded_static_derive CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bounded-static-derive-0.8.0 CARGO_PKG_AUTHORS='FujiApple ' CARGO_PKG_DESCRIPTION='Macro to derive ToBoundedStatic and IntoBoundedStatic traits' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bounded-static-derive CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.64.0 CARGO_PKG_VERSION=0.8.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bounded-static-derive-0.8.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name bounded_static_derive --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bounded-static-derive-0.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7b2a06ae287b4884 -C extra-filename=-7b2a06ae287b4884 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-5b2fc0e34118f35c.rlib --extern proc_macro --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_CLI_DOCS=1 CARGO_FEATURE_DBUS_NOTIFICATIONS=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_GPGME=1 CARGO_FEATURE_NOTMUCH=1 CARGO_FEATURE_SMTP=1 CARGO_FEATURE_SQLITE3=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/meli-b1b84c6d8856bb52/build-script-build` -[meli 0.8.7] cargo:rerun-if-changed=src/conf/.rebuild.overrides.rs -[meli 0.8.7] cargo:rerun-if-changed=src/conf/pager.rs -[meli 0.8.7] cargo:rerun-if-changed=src/conf/listing.rs -[meli 0.8.7] cargo:rerun-if-changed=src/conf/notifications.rs -[meli 0.8.7] cargo:rerun-if-changed=src/conf/shortcuts.rs -[meli 0.8.7] cargo:rerun-if-changed=src/conf/composing.rs -[meli 0.8.7] cargo:rerun-if-changed=src/conf/tags.rs -[meli 0.8.7] cargo:rerun-if-changed=src/conf/pgp.rs -[meli 0.8.7] Tried rustfmt on overrides module, got error: failed to execute rustfmt No such file or directory (os error 2) -warning: `notify` (lib) generated 10 warnings - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='An implementation of regular expressions for Rust. This implementation uses -finite automata and guarantees linear time matching on all inputs. -' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/regex' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=1.10.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="perf"' --cfg 'feature="perf-backtrack"' --cfg 'feature="perf-cache"' --cfg 'feature="perf-dfa"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-onepass"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "pattern", "perf", "perf-backtrack", "perf-cache", "perf-dfa", "perf-dfa-full", "perf-inline", "perf-literal", "perf-onepass", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unstable", "use_std"))' -C metadata=13041553d4d0c35a -C extra-filename=-13041553d4d0c35a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern aho_corasick=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libaho_corasick-e27972d8c986205b.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern regex_automata=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex_automata-2d197f989e33f7c1.rmeta --extern regex_syntax=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex_syntax-d3b8d8574c5ddc33.rmeta --cap-lints warn` -warning: `aho-corasick` (lib) generated 11 warnings (11 duplicates) - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4 CARGO_PKG_AUTHORS='Axel Forsman ' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Line Breaking Algorithm' CARGO_PKG_HOMEPAGE='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-linebreak CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.1.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/unicode-linebreak-96f0f934a84f72bb/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/unicode-linebreak-95d398661f78fdd9/build-script-build` -[unicode-linebreak 0.1.4] cargo:rerun-if-changed=LineBreak.txt -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:131:7 - | -131 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/aes.rs:26:13 - | -26 | all(not(boringssl), not(osslconf = "OPENSSL_NO_DEPRECATED_3_0")), - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/aes.rs:26:29 - | -26 | all(not(boringssl), not(osslconf = "OPENSSL_NO_DEPRECATED_3_0")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:148:15 - | -148 | #[cfg(all(not(libressl), not(osslconf = "OPENSSL_NO_CMS")))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:148:30 - | -148 | #[cfg(all(not(libressl), not(osslconf = "OPENSSL_NO_CMS")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CMS"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CMS\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:157:11 - | -157 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:161:15 - | -161 | #[cfg(not(any(libressl, ossl300)))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:161:25 - | -161 | #[cfg(not(any(libressl, ossl300)))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:164:7 - | -164 | #[cfg(ossl300)] - | ^^^^^^^ +164 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -60749,6 +60695,7 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: `structopt-derive` (lib) generated 5 warnings warning: unexpected `cfg` condition name: `ossl110` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/bn.rs:942:11 | @@ -63427,7 +63374,6 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_linebreak CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4 CARGO_PKG_AUTHORS='Axel Forsman ' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Line Breaking Algorithm' CARGO_PKG_HOMEPAGE='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-linebreak CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.1.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/unicode-linebreak-96f0f934a84f72bb/out rustc --crate-name unicode_linebreak --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=068d535bf6c51d07 -C extra-filename=-068d535bf6c51d07 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` warning: unexpected `cfg` condition name: `ossl110` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/md_ctx.rs:96:18 | @@ -67198,6 +67144,7 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: `clang-sys` (lib) generated 3 warnings warning: unexpected `cfg` condition name: `ossl110` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/ssl/mod.rs:615:11 | @@ -71514,78 +71461,89 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: `structopt-derive` (lib) generated 5 warnings - Compiling textwrap v0.16.1 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=textwrap CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1 CARGO_PKG_AUTHORS='Martin Geisler ' CARGO_PKG_DESCRIPTION='Library for word wrapping, indenting, and dedenting strings. Has optional support for Unicode and emojis as well as machine hyphenation.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=textwrap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/mgeisler/textwrap' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.16.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=16 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name textwrap --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="smawk"' --cfg 'feature="unicode-linebreak"' --cfg 'feature="unicode-width"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "smawk", "terminal_size", "unicode-linebreak", "unicode-width"))' -C metadata=8906b09a0a7671d5 -C extra-filename=-8906b09a0a7671d5 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern smawk=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmawk-201e4c64f07d41ef.rmeta --extern unicode_linebreak=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libunicode_linebreak-068d535bf6c51d07.rmeta --extern unicode_width=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-38d62a1315215afb.rmeta --cap-lints warn` -warning: unexpected `cfg` condition name: `fuzzing` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/lib.rs:208:7 +warning: unexpected `cfg` condition name: `features` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/options/mod.rs:1360:17 + | +1360 | features = "experimental", + | ^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default +help: there is a config with a similar name and value + | +1360 | feature = "experimental", + | ~~~~~~~ + +warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:101:7 | -208 | #[cfg(fuzzing)] - | ^^^^^^^ +101 | #[cfg(__testing_only_extra_assertions)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `hyphenation` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:97:11 - | -97 | #[cfg(feature = "hyphenation")] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` - = help: consider adding `hyphenation` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `hyphenation` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:107:19 - | -107 | #[cfg(feature = "hyphenation")] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` - = help: consider adding `hyphenation` as a feature in `Cargo.toml` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `hyphenation` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:118:19 +warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:104:11 | -118 | #[cfg(feature = "hyphenation")] - | ^^^^^^^^^^^^^^^^^^^^^^^ +104 | #[cfg(not(__testing_only_extra_assertions))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` | - = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` - = help: consider adding `hyphenation` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `hyphenation` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:166:19 +warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:107:11 | -166 | #[cfg(feature = "hyphenation")] - | ^^^^^^^^^^^^^^^^^^^^^^^ +107 | #[cfg(not(__testing_only_extra_assertions))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` | - = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` - = help: consider adding `hyphenation` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `notify-rust` (lib) generated 1 warning + Compiling futures-macro v0.3.30 + Compiling thiserror-impl v1.0.59 + Compiling bounded-static-derive v0.8.0 + Compiling serde_derive v1.0.210 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_macro CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-macro-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The futures-rs procedural macro implementations. +' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-macro CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-macro-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_macro --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-macro-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=6bc99150b75a8ebe -C extra-filename=-6bc99150b75a8ebe --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-5b2fc0e34118f35c.rlib --extern proc_macro --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_derive CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_derive-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='Macros 1.1 implementation of #[derive(Serialize, Deserialize)]' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_derive CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_derive-1.0.210 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name serde_derive --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/serde_derive-1.0.210/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "deserialize_in_place"))' -C metadata=da226dff9cf24d5e -C extra-filename=-da226dff9cf24d5e --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-5b2fc0e34118f35c.rlib --extern proc_macro --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=thiserror_impl CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-impl-1.0.59 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Implementation detail of the `thiserror` crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror-impl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.59 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=59 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-impl-1.0.59 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name thiserror_impl --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-impl-1.0.59/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7d92b9011b6c3856 -C extra-filename=-7d92b9011b6c3856 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-5b2fc0e34118f35c.rlib --extern proc_macro --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bounded_static_derive CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bounded-static-derive-0.8.0 CARGO_PKG_AUTHORS='FujiApple ' CARGO_PKG_DESCRIPTION='Macro to derive ToBoundedStatic and IntoBoundedStatic traits' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bounded-static-derive CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION=1.64.0 CARGO_PKG_VERSION=0.8.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bounded-static-derive-0.8.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name bounded_static_derive --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bounded-static-derive-0.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7b2a06ae287b4884 -C extra-filename=-7b2a06ae287b4884 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libproc_macro2-5a26d909cae2e87b.rlib --extern quote=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libquote-f459c4672a17ef4d.rlib --extern syn=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libsyn-5b2fc0e34118f35c.rlib --extern proc_macro --cap-lints warn` +warning: `encoding_rs` (lib) generated 55 warnings (2 duplicates) + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_CLI_DOCS=1 CARGO_FEATURE_DBUS_NOTIFICATIONS=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_GPGME=1 CARGO_FEATURE_NOTMUCH=1 CARGO_FEATURE_SMTP=1 CARGO_FEATURE_SQLITE3=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/meli-b1b84c6d8856bb52/build-script-build` +[meli 0.8.7] cargo:rerun-if-changed=src/conf/.rebuild.overrides.rs +[meli 0.8.7] cargo:rerun-if-changed=src/conf/pager.rs +[meli 0.8.7] cargo:rerun-if-changed=src/conf/listing.rs +[meli 0.8.7] cargo:rerun-if-changed=src/conf/notifications.rs +[meli 0.8.7] cargo:rerun-if-changed=src/conf/shortcuts.rs +[meli 0.8.7] cargo:rerun-if-changed=src/conf/composing.rs +[meli 0.8.7] cargo:rerun-if-changed=src/conf/tags.rs +[meli 0.8.7] cargo:rerun-if-changed=src/conf/pgp.rs +[meli 0.8.7] Tried rustfmt on overrides module, got error: failed to execute rustfmt No such file or directory (os error 2) +warning: `notify` (lib) generated 10 warnings warning: `regex-syntax` (lib) generated 1 warning (1 duplicate) + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4 CARGO_PKG_AUTHORS='Axel Forsman ' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Line Breaking Algorithm' CARGO_PKG_HOMEPAGE='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-linebreak CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.1.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/unicode-linebreak-96f0f934a84f72bb/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/unicode-linebreak-95d398661f78fdd9/build-script-build` +[unicode-linebreak 0.1.4] cargo:rerun-if-changed=LineBreak.txt + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_linebreak CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4 CARGO_PKG_AUTHORS='Axel Forsman ' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Line Breaking Algorithm' CARGO_PKG_HOMEPAGE='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-linebreak CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/axelf4/unicode-linebreak' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.1.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/unicode-linebreak-96f0f934a84f72bb/out rustc --crate-name unicode_linebreak --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/unicode-linebreak-0.1.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=068d535bf6c51d07 -C extra-filename=-068d535bf6c51d07 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=thiserror CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.59 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=59 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/thiserror-9c76b262da3a1bcd/out rustc --crate-name thiserror --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=445204e5bcc0dc56 -C extra-filename=-445204e5bcc0dc56 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern thiserror_impl=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libthiserror_impl-7d92b9011b6c3856.so --cap-lints warn` Compiling futures-util v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_util CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Common utilities and extension traits for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-util CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_util --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="async-await-macro"' --cfg 'feature="channel"' --cfg 'feature="futures-channel"' --cfg 'feature="futures-io"' --cfg 'feature="futures-macro"' --cfg 'feature="futures-sink"' --cfg 'feature="io"' --cfg 'feature="memchr"' --cfg 'feature="sink"' --cfg 'feature="slab"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "async-await", "async-await-macro", "bilock", "channel", "default", "futures-channel", "futures-io", "futures-macro", "futures-sink", "io", "memchr", "sink", "slab", "std", "unstable", "write-all-vectored"))' -C metadata=601523063ce987f4 -C extra-filename=-601523063ce987f4 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern futures_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_channel-79841eab41d8936e.rmeta --extern futures_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-de7c42711834b06b.rmeta --extern futures_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-962abfa6b5727bd3.rmeta --extern futures_macro=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libfutures_macro-6bc99150b75a8ebe.so --extern futures_sink=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_sink-555326395b2e8249.rmeta --extern futures_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_task-58dbb8e354f9e21e.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --extern pin_utils=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_utils-fa29f2f702ba10d4.rmeta --extern slab=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libslab-b9d46fcd0a0e9cda.rmeta --cap-lints warn` - Compiling toml v0.8.19 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=toml CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A native Rust encoder and decoder of TOML-formatted files and streams. Provides -implementations of the standard Serialize/Deserialize traits for TOML data to -facilitate deserializing and serializing Rust structures. -' CARGO_PKG_HOMEPAGE='https://github.com/toml-rs/toml' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=toml CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/toml-rs/toml' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name toml --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="display"' --cfg 'feature="indexmap"' --cfg 'feature="parse"' --cfg 'feature="preserve_order"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "display", "indexmap", "parse", "preserve_order"))' -C metadata=f6e3f040f72b1b3c -C extra-filename=-f6e3f040f72b1b3c --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rmeta --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --extern serde_spanned=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_spanned-97f673143da59966.rmeta --extern toml_datetime=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml_datetime-43afe6742e488166.rmeta --extern toml_edit=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml_edit-91e6cd56965b5505.rmeta --cap-lints warn` - Compiling clap v2.34.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=clap CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clap-2.34.0 CARGO_PKG_AUTHORS='Kevin K. ' CARGO_PKG_DESCRIPTION='A simple to use, efficient, and full-featured Command Line Argument Parser -' CARGO_PKG_HOMEPAGE='https://clap.rs/' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=clap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/clap-rs/clap' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.34.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=34 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clap-2.34.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name clap --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clap-2.34.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("ansi_term", "atty", "color", "debug", "default", "doc", "nightly", "no_cargo", "strsim", "suggestions", "term_size", "unstable", "vec_map", "wrap_help", "yaml", "yaml-rust"))' -C metadata=4a5544d6bc7d780f -C extra-filename=-4a5544d6bc7d780f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-55851af1c8164c3c.rmeta --extern textwrap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtextwrap-8906b09a0a7671d5.rmeta --extern unicode_width=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-38d62a1315215afb.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=thiserror CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.59 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=59 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/thiserror-9c76b262da3a1bcd/out rustc --crate-name thiserror --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=445204e5bcc0dc56 -C extra-filename=-445204e5bcc0dc56 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern thiserror_impl=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libthiserror_impl-7d92b9011b6c3856.so --cap-lints warn` warning: unexpected `cfg` condition name: `error_generic_member_access` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:238:13 | @@ -71656,21 +71614,201 @@ Compiling imap-types v2.0.0-alpha.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=imap_types CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-types-2.0.0-alpha.4 CARGO_PKG_AUTHORS='Damian Poddebniak ' CARGO_PKG_DESCRIPTION='Misuse-resistant data structures for IMAP' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=imap-types CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/duesee/imap-codec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.0.0-alpha.4 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE=alpha.4 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-types-2.0.0-alpha.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name imap_types --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-types-2.0.0-alpha.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="ext_condstore_qresync"' --cfg 'feature="ext_id"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "arbitrary_simplified", "ext_condstore_qresync", "ext_id", "ext_login_referrals", "ext_mailbox_referrals", "ext_metadata", "serde", "starttls", "tag_generator"))' -C metadata=6dd028277a2781a2 -C extra-filename=-6dd028277a2781a2 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern base64=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbase64-b53aff4b7a518ef9.rmeta --extern bounded_static=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbounded_static-46f13bb470e5c87f.rmeta --extern bounded_static_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libbounded_static_derive-7b2a06ae287b4884.so --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-1279102946b8abf6.rmeta --extern portable_atomic=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libportable_atomic-1eb70c96edecdd61.rmeta --extern thiserror=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libthiserror-445204e5bcc0dc56.rmeta --cap-lints warn` warning: `thiserror` (lib) generated 5 warnings -warning: use of deprecated method `indexmap::IndexMap::::remove`: `remove` disrupts the map order -- use `swap_remove` or `shift_remove` for explicit behavior. - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/map.rs:138:18 + Compiling textwrap v0.16.1 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=textwrap CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1 CARGO_PKG_AUTHORS='Martin Geisler ' CARGO_PKG_DESCRIPTION='Library for word wrapping, indenting, and dedenting strings. Has optional support for Unicode and emojis as well as machine hyphenation.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=textwrap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/mgeisler/textwrap' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.16.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=16 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name textwrap --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="smawk"' --cfg 'feature="unicode-linebreak"' --cfg 'feature="unicode-width"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "smawk", "terminal_size", "unicode-linebreak", "unicode-width"))' -C metadata=8906b09a0a7671d5 -C extra-filename=-8906b09a0a7671d5 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern smawk=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmawk-201e4c64f07d41ef.rmeta --extern unicode_linebreak=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libunicode_linebreak-068d535bf6c51d07.rmeta --extern unicode_width=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-38d62a1315215afb.rmeta --cap-lints warn` +warning: struct `GetU8` is never constructed + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/sys/socket/sockopt.rs:1251:8 + | +1251 | struct GetU8 { + | ^^^^^ + | + = note: `#[warn(dead_code)]` on by default + +warning: struct `SetU8` is never constructed + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/sys/socket/sockopt.rs:1283:8 + | +1283 | struct SetU8 { + | ^^^^^ + +warning: unexpected `cfg` condition name: `fuzzing` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/lib.rs:208:7 | -138 | self.map.remove(key) - | ^^^^^^ +208 | #[cfg(fuzzing)] + | ^^^^^^^ | - = note: `#[warn(deprecated)]` on by default + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: use of deprecated method `indexmap::map::OccupiedEntry::<'a, K, V>::remove`: `remove` disrupts the map order -- use `swap_remove` or `shift_remove` for explicit behavior. - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/map.rs:504:23 +warning: unexpected `cfg` condition value: `hyphenation` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:97:11 + | +97 | #[cfg(feature = "hyphenation")] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` + = help: consider adding `hyphenation` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `hyphenation` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:107:19 | -504 | self.occupied.remove() - | ^^^^^^ +107 | #[cfg(feature = "hyphenation")] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` + = help: consider adding `hyphenation` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: `nix` (lib) generated 6 warnings +warning: unexpected `cfg` condition value: `hyphenation` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:118:19 + | +118 | #[cfg(feature = "hyphenation")] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` + = help: consider adding `hyphenation` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `hyphenation` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:166:19 + | +166 | #[cfg(feature = "hyphenation")] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` + = help: consider adding `hyphenation` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/lib.rs:313:7 + | +313 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/future/try_future/mod.rs:6:7 + | +6 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/future/try_future/mod.rs:580:11 + | +580 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:6:7 + | +6 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:1154:11 + | +1154 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/sink/mod.rs:15:7 + | +15 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/sink/mod.rs:291:11 + | +291 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/task/spawn.rs:3:7 + | +3 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/task/spawn.rs:92:11 + | +92 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `io-compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:19:7 + | +19 | #[cfg(feature = "io-compat")] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `io-compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `io-compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:388:11 + | +388 | #[cfg(feature = "io-compat")] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `io-compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `io-compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:547:11 + | +547 | #[cfg(feature = "io-compat")] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `io-compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + + Compiling clap v2.34.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=clap CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clap-2.34.0 CARGO_PKG_AUTHORS='Kevin K. ' CARGO_PKG_DESCRIPTION='A simple to use, efficient, and full-featured Command Line Argument Parser +' CARGO_PKG_HOMEPAGE='https://clap.rs/' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=clap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/clap-rs/clap' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.34.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=34 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clap-2.34.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name clap --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clap-2.34.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("ansi_term", "atty", "color", "debug", "default", "doc", "nightly", "no_cargo", "strsim", "suggestions", "term_size", "unstable", "vec_map", "wrap_help", "yaml", "yaml-rust"))' -C metadata=4a5544d6bc7d780f -C extra-filename=-4a5544d6bc7d780f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-55851af1c8164c3c.rmeta --extern textwrap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtextwrap-8906b09a0a7671d5.rmeta --extern unicode_width=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libunicode_width-38d62a1315215afb.rmeta --cap-lints warn` warning: unexpected `cfg` condition value: `cargo-clippy` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clap-2.34.0/src/lib.rs:533:13 | @@ -71951,142 +72089,95 @@ 106 | #[cfg(all(test, feature = "suggestions"))] | ~~~~~~~ -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/lib.rs:313:7 + Compiling toml v0.8.19 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=toml CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A native Rust encoder and decoder of TOML-formatted files and streams. Provides +implementations of the standard Serialize/Deserialize traits for TOML data to +facilitate deserializing and serializing Rust structures. +' CARGO_PKG_HOMEPAGE='https://github.com/toml-rs/toml' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=toml CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/toml-rs/toml' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.8.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name toml --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=rust_2018_idioms '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="display"' --cfg 'feature="indexmap"' --cfg 'feature="parse"' --cfg 'feature="preserve_order"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "display", "indexmap", "parse", "preserve_order"))' -C metadata=f6e3f040f72b1b3c -C extra-filename=-f6e3f040f72b1b3c --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rmeta --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --extern serde_spanned=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_spanned-97f673143da59966.rmeta --extern toml_datetime=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml_datetime-43afe6742e488166.rmeta --extern toml_edit=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml_edit-91e6cd56965b5505.rmeta --cap-lints warn` +warning: use of deprecated method `indexmap::IndexMap::::remove`: `remove` disrupts the map order -- use `swap_remove` or `shift_remove` for explicit behavior. + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/map.rs:138:18 | -313 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ +138 | self.map.remove(key) + | ^^^^^^ | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/future/try_future/mod.rs:6:7 - | -6 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration + = note: `#[warn(deprecated)]` on by default -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/future/try_future/mod.rs:580:11 - | -580 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ +warning: use of deprecated method `indexmap::map::OccupiedEntry::<'a, K, V>::remove`: `remove` disrupts the map order -- use `swap_remove` or `shift_remove` for explicit behavior. + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/map.rs:504:23 | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:6:7 - | -6 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:1154:11 - | -1154 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +504 | self.occupied.remove() + | ^^^^^^ -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/sink/mod.rs:15:7 +warning: `textwrap` (lib) generated 5 warnings +warning: trait `HasFloat` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:89:18 | -15 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ +89 | pub(crate) trait HasFloat { + | ^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/sink/mod.rs:291:11 - | -291 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/task/spawn.rs:3:7 - | -3 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration + = note: `#[warn(dead_code)]` on by default -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/task/spawn.rs:92:11 +warning: `nix` (lib) generated 6 warnings + Compiling imap-codec v2.0.0-alpha.5 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=imap_codec CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-codec-2.0.0-alpha.5 CARGO_PKG_AUTHORS='Damian Poddebniak ' CARGO_PKG_DESCRIPTION='Rock-solid and complete codec for IMAP' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=imap-codec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/duesee/imap-codec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.0.0-alpha.5 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE=alpha.5 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-codec-2.0.0-alpha.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name imap_codec --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-codec-2.0.0-alpha.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="ext_condstore_qresync"' --cfg 'feature="ext_id"' --cfg 'feature="quirk"' --cfg 'feature="quirk_missing_text"' --cfg 'feature="quirk_rectify_numbers"' --cfg 'feature="quirk_spaces_between_addresses"' --cfg 'feature="quirk_trailing_space"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "arbitrary_simplified", "default", "ext_condstore_qresync", "ext_id", "ext_login_referrals", "ext_mailbox_referrals", "ext_metadata", "fuzz", "quirk", "quirk_crlf_relaxed", "quirk_id_empty_to_nil", "quirk_missing_text", "quirk_rectify_numbers", "quirk_spaces_between_addresses", "quirk_trailing_space", "serde", "starttls", "tag_generator"))' -C metadata=52b758660033123a -C extra-filename=-52b758660033123a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern abnf_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libabnf_core-8301bda0920b39bc.rmeta --extern base64=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbase64-b53aff4b7a518ef9.rmeta --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-1279102946b8abf6.rmeta --extern imap_types=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libimap_types-6dd028277a2781a2.rmeta --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rmeta --extern nom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnom-166c4733da6c9a69.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=native_tls CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/native-tls-0470252e0ba8a6bd/out rustc --crate-name native_tls --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alpn"))' -C metadata=d2969cd9230a801b -C extra-filename=-d2969cd9230a801b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rmeta --extern openssl=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libopenssl-911d1a57a93c4533.rmeta --extern openssl_probe=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_probe-71a41f4f063adcc4.rmeta --extern openssl_sys=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-2cff13ade9416af4.rmeta --cap-lints warn --cfg have_min_max_version` +warning: unexpected `cfg` condition name: `have_min_max_version` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:21:7 | -92 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ +21 | #[cfg(have_min_max_version)] + | ^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `io-compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:19:7 +warning: unexpected `cfg` condition name: `have_min_max_version` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:45:11 | -19 | #[cfg(feature = "io-compat")] - | ^^^^^^^^^^^^^^^^^^^^^ +45 | #[cfg(not(have_min_max_version))] + | ^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `io-compat` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `io-compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:388:11 +warning: use of deprecated method `imp::openssl::pkcs12::Pkcs12Ref::parse`: Use parse2 instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:165:29 | -388 | #[cfg(feature = "io-compat")] - | ^^^^^^^^^^^^^^^^^^^^^ +165 | let parsed = pkcs12.parse(pass)?; + | ^^^^^ | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `io-compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration + = note: `#[warn(deprecated)]` on by default -warning: unexpected `cfg` condition value: `io-compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:547:11 +warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::pkey`: Use ParsedPkcs12_2 instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:167:19 | -547 | #[cfg(feature = "io-compat")] - | ^^^^^^^^^^^^^^^^^^^^^ +167 | pkey: parsed.pkey, + | ^^^^^^^^^^^ + +warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::cert`: Use ParsedPkcs12_2 instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:168:19 | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `io-compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +168 | cert: parsed.cert, + | ^^^^^^^^^^^ -warning: trait `HasFloat` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:89:18 - | -89 | pub(crate) trait HasFloat { - | ^^^^^^^^ - | - = note: `#[warn(dead_code)]` on by default +warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::chain`: Use ParsedPkcs12_2 instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:172:20 + | +172 | chain: parsed.chain.into_iter().flatten().rev().collect(), + | ^^^^^^^^^^^^ -warning: `textwrap` (lib) generated 5 warnings warning: `toml` (lib) generated 2 warnings -warning: `encoding_rs` (lib) generated 55 warnings (2 duplicates) Compiling polling v3.4.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=polling CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0 CARGO_PKG_AUTHORS='Stjepan Glavina :John Nunley ' CARGO_PKG_DESCRIPTION='Portable interface to epoll, kqueue, event ports, and IOCP' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=polling CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/polling' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=3.4.0 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name polling --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=c6eb493116154e77 -C extra-filename=-c6eb493116154e77 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern rustix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librustix-5dd4326827a488ae.rmeta --extern tracing=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtracing-973c8a3fd736d2ad.rmeta --cap-lints warn` - Compiling imap-codec v2.0.0-alpha.5 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=imap_codec CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-codec-2.0.0-alpha.5 CARGO_PKG_AUTHORS='Damian Poddebniak ' CARGO_PKG_DESCRIPTION='Rock-solid and complete codec for IMAP' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=imap-codec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/duesee/imap-codec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.0.0-alpha.5 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE=alpha.5 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-codec-2.0.0-alpha.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name imap_codec --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-codec-2.0.0-alpha.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="ext_condstore_qresync"' --cfg 'feature="ext_id"' --cfg 'feature="quirk"' --cfg 'feature="quirk_missing_text"' --cfg 'feature="quirk_rectify_numbers"' --cfg 'feature="quirk_spaces_between_addresses"' --cfg 'feature="quirk_trailing_space"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "arbitrary_simplified", "default", "ext_condstore_qresync", "ext_id", "ext_login_referrals", "ext_mailbox_referrals", "ext_metadata", "fuzz", "quirk", "quirk_crlf_relaxed", "quirk_id_empty_to_nil", "quirk_missing_text", "quirk_rectify_numbers", "quirk_spaces_between_addresses", "quirk_trailing_space", "serde", "starttls", "tag_generator"))' -C metadata=52b758660033123a -C extra-filename=-52b758660033123a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern abnf_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libabnf_core-8301bda0920b39bc.rmeta --extern base64=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbase64-b53aff4b7a518ef9.rmeta --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-1279102946b8abf6.rmeta --extern imap_types=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libimap_types-6dd028277a2781a2.rmeta --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rmeta --extern nom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnom-166c4733da6c9a69.rmeta --cap-lints warn` warning: unexpected `cfg` condition name: `polling_test_poll_backend` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0/src/lib.rs:954:9 | @@ -72151,6 +72242,7 @@ Compiling async-io v2.3.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_io CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-io-2.3.3 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async I/O and timers' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-io CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-io' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.3.3 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-io-2.3.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_io --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-io-2.3.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=unexpected_cfgs --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=79940ef8612c081e -C extra-filename=-79940ef8612c081e --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_lock=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_lock-bad715d0fd39b246.rmeta --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern concurrent_queue=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libconcurrent_queue-b01dd4dbfff2785b.rmeta --extern futures_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-962abfa6b5727bd3.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --extern parking=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libparking-d3936064bc4cce55.rmeta --extern polling=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpolling-c6eb493116154e77.rmeta --extern rustix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librustix-5dd4326827a488ae.rmeta --extern slab=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libslab-b9d46fcd0a0e9cda.rmeta --extern tracing=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtracing-973c8a3fd736d2ad.rmeta --cap-lints warn` +warning: `native-tls` (lib) generated 6 warnings warning: unexpected `cfg` condition name: `polling_test_poll_backend` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-io-2.3.3/src/os/unix.rs:60:17 | @@ -72166,38 +72258,9 @@ = note: see for more information about checking conditional configuration = note: requested on the command line with `-W unexpected-cfgs` -warning: `polling` (lib) generated 5 warnings - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=native_tls CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/native-tls-0470252e0ba8a6bd/out rustc --crate-name native_tls --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alpn"))' -C metadata=d2969cd9230a801b -C extra-filename=-d2969cd9230a801b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rmeta --extern openssl=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libopenssl-911d1a57a93c4533.rmeta --extern openssl_probe=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_probe-71a41f4f063adcc4.rmeta --extern openssl_sys=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libopenssl_sys-2cff13ade9416af4.rmeta --cap-lints warn --cfg have_min_max_version` Compiling structopt v0.3.26 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=structopt CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-0.3.26 CARGO_PKG_AUTHORS='Guillaume Pinot :others' CARGO_PKG_DESCRIPTION='Parse command line argument by defining a struct.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=structopt CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/TeXitoi/structopt' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.26 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=26 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-0.3.26 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name structopt --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-0.3.26/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("color", "debug", "default", "doc", "no_cargo", "suggestions", "wrap_help", "yaml"))' -C metadata=ab16b2d9321cf22d -C extra-filename=-ab16b2d9321cf22d --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern clap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libclap-4a5544d6bc7d780f.rmeta --extern lazy_static=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblazy_static-64d704dc7c35a028.rmeta --extern structopt_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libstructopt_derive-f94bd9840f9abde3.so --cap-lints warn` -warning: unexpected `cfg` condition name: `have_min_max_version` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:21:7 - | -21 | #[cfg(have_min_max_version)] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `have_min_max_version` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:45:11 - | -45 | #[cfg(not(have_min_max_version))] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - +warning: `polling` (lib) generated 5 warnings warning: unexpected `cfg` condition value: `paw` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-0.3.26/src/lib.rs:1124:7 | @@ -72209,42 +72272,10 @@ = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default -warning: use of deprecated method `imp::openssl::pkcs12::Pkcs12Ref::parse`: Use parse2 instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:165:29 - | -165 | let parsed = pkcs12.parse(pass)?; - | ^^^^^ - | - = note: `#[warn(deprecated)]` on by default - -warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::pkey`: Use ParsedPkcs12_2 instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:167:19 - | -167 | pkey: parsed.pkey, - | ^^^^^^^^^^^ - -warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::cert`: Use ParsedPkcs12_2 instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:168:19 - | -168 | cert: parsed.cert, - | ^^^^^^^^^^^ - -warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::chain`: Use ParsedPkcs12_2 instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:172:20 - | -172 | chain: parsed.chain.into_iter().flatten().rev().collect(), - | ^^^^^^^^^^^^ - warning: `structopt` (lib) generated 1 warning - Compiling async-signal v0.2.10 - Compiling async-net v2.0.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_net CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-net-2.0.0 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async networking primitives for TCP/UDP/Unix communication' CARGO_PKG_HOMEPAGE='https://github.com/smol-rs/async-net' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-net CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-net' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.0.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-net-2.0.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_net --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-net-2.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=19623533cbf99fa8 -C extra-filename=-19623533cbf99fa8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-79940ef8612c081e.rmeta --extern blocking=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libblocking-65aa19c9bb34fd41.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_signal CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-signal-0.2.10 CARGO_PKG_AUTHORS='John Nunley ' CARGO_PKG_DESCRIPTION='Async signal handling' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-signal CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-signal' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.2.10 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=10 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-signal-0.2.10 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_signal --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-signal-0.2.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=759f490e3f1bb822 -C extra-filename=-759f490e3f1bb822 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-79940ef8612c081e.rmeta --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern futures_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-de7c42711834b06b.rmeta --extern futures_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-962abfa6b5727bd3.rmeta --extern rustix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librustix-5dd4326827a488ae.rmeta --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rmeta --cap-lints warn` warning: `bindgen` (lib) generated 5 warnings Compiling libsqlite3-sys v0.26.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0 CARGO_PKG_AUTHORS='The rusqlite developers' CARGO_PKG_DESCRIPTION='Native bindings to the libsqlite3 library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libsqlite3-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rusqlite/rusqlite' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.26.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=26 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="bindgen"' --cfg 'feature="buildtime_bindgen"' --cfg 'feature="default"' --cfg 'feature="min_sqlite_version_3_14_0"' --cfg 'feature="pkg-config"' --cfg 'feature="vcpkg"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen", "buildtime_bindgen", "cc", "default", "min_sqlite_version_3_14_0", "openssl-sys", "pkg-config", "preupdate_hook", "session", "sqlcipher", "unlock_notify", "vcpkg", "wasm32-wasi-vfs", "with-asan"))' -C metadata=a538cf85931aa66c -C extra-filename=-a538cf85931aa66c --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libsqlite3-sys-a538cf85931aa66c -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bindgen=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libbindgen-344158eff47f1e44.rlib --extern pkg_config=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libpkg_config-e498e5f41848ee65.rlib --extern vcpkg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libvcpkg-81ef80ac755c130d.rlib --cap-lints warn` - Compiling async-process v2.3.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_process CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-process-2.3.0 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async interface for working with processes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-process CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-process' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.3.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-process-2.3.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_process --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-process-2.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=unexpected_cfgs --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' --check-cfg 'cfg(async_process_force_signal_backend)' -C metadata=de29b8cd22c013fa -C extra-filename=-de29b8cd22c013fa --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_channel-1e7272e980ec6a2f.rmeta --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-79940ef8612c081e.rmeta --extern async_lock=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_lock-bad715d0fd39b246.rmeta --extern async_signal=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_signal-759f490e3f1bb822.rmeta --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rmeta --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern event_listener=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libevent_listener-263efb7273773b0d.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --extern rustix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librustix-5dd4326827a488ae.rmeta --extern tracing=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtracing-973c8a3fd736d2ad.rmeta --cap-lints warn` warning: unexpected `cfg` condition value: `bundled` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:16:11 | @@ -72534,16 +72565,18 @@ | = note: `#[warn(deprecated)]` on by default -warning: `native-tls` (lib) generated 6 warnings - Compiling smol v2.0.2 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smol CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smol-2.0.2 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='A small and fast async runtime' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smol CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/smol' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.0.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smol-2.0.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name smol --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smol-2.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=5bfbaafaf07e2221 -C extra-filename=-5bfbaafaf07e2221 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_channel-1e7272e980ec6a2f.rmeta --extern async_executor=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_executor-f4de1cfc1a761a73.rmeta --extern async_fs=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_fs-fb4475f7dec34fa2.rmeta --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-79940ef8612c081e.rmeta --extern async_lock=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_lock-bad715d0fd39b246.rmeta --extern async_net=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_net-19623533cbf99fa8.rmeta --extern async_process=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_process-de29b8cd22c013fa.rmeta --extern blocking=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libblocking-65aa19c9bb34fd41.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --cap-lints warn` + Compiling async-signal v0.2.10 + Compiling async-net v2.0.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_net CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-net-2.0.0 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async networking primitives for TCP/UDP/Unix communication' CARGO_PKG_HOMEPAGE='https://github.com/smol-rs/async-net' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-net CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-net' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.0.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-net-2.0.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_net --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-net-2.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=19623533cbf99fa8 -C extra-filename=-19623533cbf99fa8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-79940ef8612c081e.rmeta --extern blocking=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libblocking-65aa19c9bb34fd41.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_signal CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-signal-0.2.10 CARGO_PKG_AUTHORS='John Nunley ' CARGO_PKG_DESCRIPTION='Async signal handling' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-signal CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-signal' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.2.10 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=10 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-signal-0.2.10 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_signal --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-signal-0.2.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=759f490e3f1bb822 -C extra-filename=-759f490e3f1bb822 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-79940ef8612c081e.rmeta --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern futures_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-de7c42711834b06b.rmeta --extern futures_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-962abfa6b5727bd3.rmeta --extern rustix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librustix-5dd4326827a488ae.rmeta --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rmeta --cap-lints warn` Compiling futures-executor v0.3.30 Compiling async-fn-stream v0.2.2 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_fn_stream CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-fn-stream-0.2.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Lightweight implementation of `async-stream` without macros' CARGO_PKG_HOMEPAGE='https://github.com/dmitryvk/async-fn-stream' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-fn-stream CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dmitryvk/async-fn-stream' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-fn-stream-0.2.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_fn_stream --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-fn-stream-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=91bd6bcb618d913b -C extra-filename=-91bd6bcb618d913b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern futures_util=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_util-601523063ce987f4.rmeta --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_executor CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-executor-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Executors for asynchronous tasks based on the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-executor CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-executor-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures_executor --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-executor-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "num_cpus", "std", "thread-pool"))' -C metadata=412cfc18d1fada60 -C extra-filename=-412cfc18d1fada60 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern futures_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-de7c42711834b06b.rmeta --extern futures_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_task-58dbb8e354f9e21e.rmeta --extern futures_util=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_util-601523063ce987f4.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_fn_stream CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-fn-stream-0.2.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Lightweight implementation of `async-stream` without macros' CARGO_PKG_HOMEPAGE='https://github.com/dmitryvk/async-fn-stream' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-fn-stream CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dmitryvk/async-fn-stream' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-fn-stream-0.2.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_fn_stream --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-fn-stream-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=91bd6bcb618d913b -C extra-filename=-91bd6bcb618d913b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern futures_util=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_util-601523063ce987f4.rmeta --extern pin_project_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpin_project_lite-0011f7b9da8761dd.rmeta --cap-lints warn` + Compiling async-process v2.3.0 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_process CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-process-2.3.0 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async interface for working with processes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-process CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-process' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.3.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-process-2.3.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_process --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-process-2.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=unexpected_cfgs --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' --check-cfg 'cfg(async_process_force_signal_backend)' -C metadata=de29b8cd22c013fa -C extra-filename=-de29b8cd22c013fa --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_channel-1e7272e980ec6a2f.rmeta --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-79940ef8612c081e.rmeta --extern async_lock=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_lock-bad715d0fd39b246.rmeta --extern async_signal=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_signal-759f490e3f1bb822.rmeta --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rmeta --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern event_listener=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libevent_listener-263efb7273773b0d.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --extern rustix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librustix-5dd4326827a488ae.rmeta --extern tracing=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtracing-973c8a3fd736d2ad.rmeta --cap-lints warn` Compiling futures v0.3.30 -warning: `async-io` (lib) generated 1 warning Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='An implementation of futures and streams featuring zero allocations, composability, and iterator-like interfaces. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name futures --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="executor"' --cfg 'feature="futures-executor"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "async-await", "bilock", "default", "executor", "futures-executor", "std", "thread-pool", "unstable", "write-all-vectored"))' -C metadata=fd7ef4e81ef2714a -C extra-filename=-fd7ef4e81ef2714a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern futures_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_channel-79841eab41d8936e.rmeta --extern futures_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_core-de7c42711834b06b.rmeta --extern futures_executor=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_executor-412cfc18d1fada60.rmeta --extern futures_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-962abfa6b5727bd3.rmeta --extern futures_sink=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_sink-555326395b2e8249.rmeta --extern futures_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_task-58dbb8e354f9e21e.rmeta --extern futures_util=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_util-601523063ce987f4.rmeta --cap-lints warn` @@ -72560,8 +72593,11 @@ warning: `futures` (lib) generated 1 warning warning: `futures-util` (lib) generated 12 warnings + Compiling smol v2.0.2 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smol CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smol-2.0.2 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='A small and fast async runtime' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smol CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/smol' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.0.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smol-2.0.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name smol --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smol-2.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=5bfbaafaf07e2221 -C extra-filename=-5bfbaafaf07e2221 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_channel-1e7272e980ec6a2f.rmeta --extern async_executor=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_executor-f4de1cfc1a761a73.rmeta --extern async_fs=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_fs-fb4475f7dec34fa2.rmeta --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-79940ef8612c081e.rmeta --extern async_lock=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_lock-bad715d0fd39b246.rmeta --extern async_net=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_net-19623533cbf99fa8.rmeta --extern async_process=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_process-de29b8cd22c013fa.rmeta --extern blocking=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libblocking-65aa19c9bb34fd41.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --cap-lints warn` +warning: `async-io` (lib) generated 1 warning warning: `libsqlite3-sys` (build script) generated 29 warnings - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_BINDGEN=1 CARGO_FEATURE_BUILDTIME_BINDGEN=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_MIN_SQLITE_VERSION_3_14_0=1 CARGO_FEATURE_PKG_CONFIG=1 CARGO_FEATURE_VCPKG=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0 CARGO_MANIFEST_LINKS=sqlite3 CARGO_PKG_AUTHORS='The rusqlite developers' CARGO_PKG_DESCRIPTION='Native bindings to the libsqlite3 library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libsqlite3-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rusqlite/rusqlite' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.26.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=26 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/libsqlite3-sys-1913091a29bd78b6/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libsqlite3-sys-a538cf85931aa66c/build-script-build` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_BINDGEN=1 CARGO_FEATURE_BUILDTIME_BINDGEN=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_MIN_SQLITE_VERSION_3_14_0=1 CARGO_FEATURE_PKG_CONFIG=1 CARGO_FEATURE_VCPKG=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0 CARGO_MANIFEST_LINKS=sqlite3 CARGO_PKG_AUTHORS='The rusqlite developers' CARGO_PKG_DESCRIPTION='Native bindings to the libsqlite3 library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libsqlite3-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rusqlite/rusqlite' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.26.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=26 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/libsqlite3-sys-1913091a29bd78b6/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/libsqlite3-sys-a538cf85931aa66c/build-script-build` [libsqlite3-sys 0.26.0] cargo:rerun-if-env-changed=SQLITE3_INCLUDE_DIR [libsqlite3-sys 0.26.0] cargo:rerun-if-env-changed=SQLITE3_LIB_DIR [libsqlite3-sys 0.26.0] cargo:rerun-if-env-changed=SQLITE3_STATIC @@ -72617,6 +72653,8 @@ [libsqlite3-sys 0.26.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [libsqlite3-sys 0.26.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [libsqlite3-sys 0.26.0] cargo:rerun-if-env-changed=LIBSQLITE3_SYS_BUNDLING +warning: `openssl` (lib) generated 912 warnings +warning: `dbus` (lib) generated 5 warnings warning: `rustix` (lib) generated 617 warnings [libsqlite3-sys 0.26.0] Failed to run rustfmt: No such file or directory (os error 2) (non-fatal, continuing) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libsqlite3_sys CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0 CARGO_PKG_AUTHORS='The rusqlite developers' CARGO_PKG_DESCRIPTION='Native bindings to the libsqlite3 library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libsqlite3-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rusqlite/rusqlite' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.26.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=26 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/libsqlite3-sys-1913091a29bd78b6/out rustc --crate-name libsqlite3_sys --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="bindgen"' --cfg 'feature="buildtime_bindgen"' --cfg 'feature="default"' --cfg 'feature="min_sqlite_version_3_14_0"' --cfg 'feature="pkg-config"' --cfg 'feature="vcpkg"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen", "buildtime_bindgen", "cc", "default", "min_sqlite_version_3_14_0", "openssl-sys", "pkg-config", "preupdate_hook", "session", "sqlcipher", "unlock_notify", "vcpkg", "wasm32-wasi-vfs", "with-asan"))' -C metadata=1dcffdbd3af02f34 -C extra-filename=-1dcffdbd3af02f34 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn -l sqlite3` @@ -72644,8 +72682,6 @@ Compiling rusqlite v0.29.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rusqlite CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rusqlite-0.29.0 CARGO_PKG_AUTHORS='The rusqlite developers' CARGO_PKG_DESCRIPTION='Ergonomic wrapper for SQLite' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rusqlite CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rusqlite/rusqlite' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.29.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=29 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rusqlite-0.29.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name rusqlite --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rusqlite-0.29.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="array"' --cfg 'feature="modern_sqlite"' --cfg 'feature="vtab"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("array", "backup", "blob", "buildtime_bindgen", "chrono", "collation", "column_decltype", "csv", "csvtab", "extra_check", "functions", "hooks", "i128_blob", "limits", "load_extension", "modern-full", "modern_sqlite", "release_memory", "serde_json", "series", "session", "sqlcipher", "time", "trace", "unlock_notify", "url", "uuid", "vtab", "wasm32-wasi-vfs", "window", "with-asan"))' -C metadata=6715fc6f033a0802 -C extra-filename=-6715fc6f033a0802 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rmeta --extern fallible_iterator=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfallible_iterator-ddf47d9d24850f68.rmeta --extern fallible_streaming_iterator=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfallible_streaming_iterator-d8f4b533451818dc.rmeta --extern hashlink=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libhashlink-bd32ade8c189f9a6.rmeta --extern libsqlite3_sys=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibsqlite3_sys-1dcffdbd3af02f34.rmeta --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rmeta --cap-lints warn` warning: `libsqlite3-sys` (lib) generated 2 warnings -warning: `openssl` (lib) generated 912 warnings -warning: `dbus` (lib) generated 5 warnings warning: unused return value of `Rc::::into_raw` that must be used --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rusqlite-0.29.0/src/vtab/mod.rs:761:17 | @@ -72724,16 +72760,16 @@ warning: `melib` (lib) generated 6 warnings warning: `meli` (lib) generated 3 warnings (run `cargo fix --lib -p meli` to apply 1 suggestion) Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=meli CARGO_CRATE_NAME=meli CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out rustc --crate-name meli --edition=2021 meli/src/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=s -C lto=fat -C codegen-units=1 --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' -C metadata=0df9677b99f22695 -C extra-filename=-0df9677b99f22695 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern crossbeam=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-94a8178a5b1730c5.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern linkify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinkify-738194e2ecdb7db4.rlib --extern meli=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmeli-35c1b114e8ffa395.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-c1bdc5bf769e3f14.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern notify_rust=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify_rust-f945d02fb704c88f.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-13041553d4d0c35a.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern signal_hook=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-0561cc180f7f23d0.rlib --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern structopt=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstructopt-ab16b2d9321cf22d.rlib --extern termion=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermion-7a82fec1c9c2d4b8.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib -L native=/usr/lib/x86_64-linux-gnu` - Finished `release` profile [optimized] target(s) in 42m 23s + Finished `release` profile [optimized] target(s) in 22m 57s debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/meli-0.8.7+20240922+dfsg' dh_auto_test --buildsystem rust -- --no-fail-fast -- \ --skip smtp::test::test_smtp Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 309. /usr/share/dh-rust/bin/cargo test --no-fail-fast -- --skip smtp::test::test_smtp -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=20'] [] ['-j20'] 0 +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu -debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'test', '--profile', 'release', '--verbose', '--verbose', '-j20', '--target', 'x86_64-unknown-linux-gnu', '--no-fail-fast', '--', '--skip', 'smtp::test::test_smtp'],) {} +debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'test', '--profile', 'release', '--verbose', '--verbose', '-j42', '--target', 'x86_64-unknown-linux-gnu', '--no-fail-fast', '--', '--skip', 'smtp::test::test_smtp'],) {} Fresh version_check v0.9.5 Fresh unicode-ident v1.0.12 Fresh proc-macro2 v1.0.86 @@ -73401,7 +73437,6 @@ | = note: `#[warn(dead_code)]` on by default -warning: `memchr` (lib) generated 1 warning Fresh syn v2.0.77 Fresh pkg-config v0.3.27 warning: unreachable expression @@ -73421,114 +73456,6 @@ | = note: `#[warn(unreachable_code)]` on by default -warning: `pkg-config` (lib) generated 1 warning -warning: method `or` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/packed/vector.rs:92:15 - | -28 | pub(crate) trait Vector: - | ------ method in this trait -... -92 | unsafe fn or(self, vector2: Self) -> Self; - | ^^ - | - = note: `#[warn(dead_code)]` on by default - -warning: trait `U8` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:21:18 - | -21 | pub(crate) trait U8 { - | ^^ - -warning: method `low_u8` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:33:8 - | -31 | pub(crate) trait U16 { - | --- method in this trait -32 | fn as_usize(self) -> usize; -33 | fn low_u8(self) -> u8; - | ^^^^^^ - -warning: methods `low_u8` and `high_u16` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:53:8 - | -51 | pub(crate) trait U32 { - | --- methods in this trait -52 | fn as_usize(self) -> usize; -53 | fn low_u8(self) -> u8; - | ^^^^^^ -54 | fn low_u16(self) -> u16; -55 | fn high_u16(self) -> u16; - | ^^^^^^^^ - -warning: methods `low_u8`, `low_u16`, `low_u32`, and `high_u32` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:86:8 - | -84 | pub(crate) trait U64 { - | --- methods in this trait -85 | fn as_usize(self) -> usize; -86 | fn low_u8(self) -> u8; - | ^^^^^^ -87 | fn low_u16(self) -> u16; - | ^^^^^^^ -88 | fn low_u32(self) -> u32; - | ^^^^^^^ -89 | fn high_u32(self) -> u32; - | ^^^^^^^^ - -warning: methods `as_usize` and `to_bits` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:122:8 - | -121 | pub(crate) trait I8 { - | -- methods in this trait -122 | fn as_usize(self) -> usize; - | ^^^^^^^^ -123 | fn to_bits(self) -> u8; - | ^^^^^^^ - -warning: associated items `as_usize` and `from_bits` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:149:8 - | -148 | pub(crate) trait I32 { - | --- associated items in this trait -149 | fn as_usize(self) -> usize; - | ^^^^^^^^ -150 | fn to_bits(self) -> u32; -151 | fn from_bits(n: u32) -> i32; - | ^^^^^^^^^ - -warning: associated items `as_usize` and `from_bits` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:176:8 - | -175 | pub(crate) trait I64 { - | --- associated items in this trait -176 | fn as_usize(self) -> usize; - | ^^^^^^^^ -177 | fn to_bits(self) -> u64; -178 | fn from_bits(n: u64) -> i64; - | ^^^^^^^^^ - -warning: method `as_u16` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:204:8 - | -202 | pub(crate) trait Usize { - | ----- method in this trait -203 | fn as_u8(self) -> u8; -204 | fn as_u16(self) -> u16; - | ^^^^^^ - -warning: trait `Pointer` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:266:18 - | -266 | pub(crate) trait Pointer { - | ^^^^^^^ - -warning: trait `PointerMut` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:276:18 - | -276 | pub(crate) trait PointerMut { - | ^^^^^^^^^^ - - Fresh memchr v2.7.1 Fresh futures-core v0.3.30 warning: trait `AssertSync` is never used --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-core-0.3.30/src/task/__internal/atomic_waker.rs:209:15 @@ -73549,6 +73476,24 @@ | = note: `#[warn(dead_code)]` on by default + Fresh memchr v2.7.1 + Fresh futures-io v0.3.30 + Fresh shlex v1.3.0 +warning: unexpected `cfg` condition name: `manual_codegen_check` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/shlex-1.3.0/src/bytes.rs:353:12 + | +353 | #[cfg_attr(manual_codegen_check, inline(never))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + Fresh parking v2.2.0 warning: unexpected `cfg` condition name: `loom` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:41:15 @@ -73673,23 +73618,6 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Fresh futures-io v0.3.30 - Fresh shlex v1.3.0 -warning: unexpected `cfg` condition name: `manual_codegen_check` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/shlex-1.3.0/src/bytes.rs:353:12 - | -353 | #[cfg_attr(manual_codegen_check, inline(never))] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - Fresh concurrent-queue v2.5.0 warning: unexpected `cfg` condition name: `loom` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/bounded.rs:209:23 @@ -73911,210 +73839,6 @@ Fresh glob v0.3.1 Compiling rustix v0.38.32 Fresh linux-raw-sys v0.4.12 -warning: `aho-corasick` (lib) generated 11 warnings -warning: `memchr` (lib) generated 1 warning (1 duplicate) -warning: `futures-core` (lib) generated 1 warning -warning: `regex-syntax` (lib) generated 1 warning -warning: `parking` (lib) generated 10 warnings -warning: `shlex` (lib) generated 1 warning -warning: `concurrent-queue` (lib) generated 13 warnings -warning: `vcpkg` (lib) generated 1 warning -warning: `fastrand` (lib) generated 3 warnings - Fresh event-listener v5.3.1 -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/notify.rs:578:80 - | -578 | #[cfg(all(any(target_arch = "x86", target_arch = "x86_64"), not(miri), not(loom)))] - | ^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: requested on the command line with `-W unexpected-cfgs` - -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1328:15 - | -1328 | #[cfg(not(feature = "portable-atomic"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `parking`, and `std` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1330:15 - | -1330 | #[cfg(not(feature = "portable-atomic"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `parking`, and `std` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1333:11 - | -1333 | #[cfg(feature = "portable-atomic")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `parking`, and `std` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1335:11 - | -1335 | #[cfg(feature = "portable-atomic")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `parking`, and `std` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1340:65 - | -1340 | #[cfg(all(feature = "std", not(target_family = "wasm"), not(loom)))] - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Fresh futures-lite v2.3.0 - Fresh cc v1.1.14 - Fresh tracing-core v0.1.32 -warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/lib.rs:138:5 - | -138 | private_in_public, - | ^^^^^^^^^^^^^^^^^ - | - = note: `#[warn(renamed_and_removed_lints)]` on by default - -warning: unexpected `cfg` condition value: `alloc` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:147:7 - | -147 | #[cfg(feature = "alloc")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` - = help: consider adding `alloc` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `alloc` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:150:7 - | -150 | #[cfg(feature = "alloc")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` - = help: consider adding `alloc` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:374:11 - | -374 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:719:11 - | -719 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:722:11 - | -722 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:730:11 - | -730 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:733:11 - | -733 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:270:15 - | -270 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: creating a shared reference to mutable static is discouraged - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:458:9 - | -458 | &GLOBAL_DISPATCH - | ^^^^^^^^^^^^^^^^ shared reference to mutable static - | - = note: for more information, see issue #114447 - = note: this will be a hard error in the 2024 edition - = note: this shared reference has lifetime `'static`, but if the static ever gets mutated, or a mutable reference is created, then any further use of this shared reference is Undefined Behavior - = note: `#[warn(static_mut_refs)]` on by default -help: use `addr_of!` instead to create a raw pointer - | -458 | addr_of!(GLOBAL_DISPATCH) - | - warning: lint `illegal_floating_point_literal_pattern` has been removed: no longer a warning, float patterns behave the same as `==` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:161:5 | @@ -74710,6 +74434,130 @@ | = note: `#[warn(dead_code)]` on by default + Fresh tracing-core v0.1.32 +warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/lib.rs:138:5 + | +138 | private_in_public, + | ^^^^^^^^^^^^^^^^^ + | + = note: `#[warn(renamed_and_removed_lints)]` on by default + +warning: unexpected `cfg` condition value: `alloc` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:147:7 + | +147 | #[cfg(feature = "alloc")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` + = help: consider adding `alloc` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `alloc` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:150:7 + | +150 | #[cfg(feature = "alloc")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` + = help: consider adding `alloc` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:374:11 + | +374 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:719:11 + | +719 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:722:11 + | +722 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:730:11 + | +730 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:733:11 + | +733 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:270:15 + | +270 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: creating a shared reference to mutable static is discouraged + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:458:9 + | +458 | &GLOBAL_DISPATCH + | ^^^^^^^^^^^^^^^^ shared reference to mutable static + | + = note: for more information, see issue #114447 + = note: this will be a hard error in the 2024 edition + = note: this shared reference has lifetime `'static`, but if the static ever gets mutated, or a mutable reference is created, then any further use of this shared reference is Undefined Behavior + = note: `#[warn(static_mut_refs)]` on by default +help: use `addr_of!` instead to create a raw pointer + | +458 | addr_of!(GLOBAL_DISPATCH) + | + warning: unexpected `cfg` condition name: `libloading_docs` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs:39:13 | @@ -76090,12 +75938,571 @@ | ^^^^^^^ Fresh encoding_index_tests v0.1.4 -warning: `event-listener` (lib) generated 6 warnings -warning: `tracing-core` (lib) generated 10 warnings + Fresh async-task v4.7.1 + Fresh log v0.4.22 + Fresh futures-sink v0.3.30 + Fresh rustc-hash v1.1.0 + Fresh bitflags v2.6.0 + Fresh peeking_take_while v0.1.2 + Fresh regex-syntax v0.8.2 +warning: `memchr` (lib) generated 1 warning +warning: `pkg-config` (lib) generated 1 warning +warning: `futures-core` (lib) generated 1 warning +warning: `regex-syntax` (lib) generated 1 warning +warning: `memchr` (lib) generated 1 warning (1 duplicate) +warning: `shlex` (lib) generated 1 warning +warning: `parking` (lib) generated 10 warnings +warning: `concurrent-queue` (lib) generated 13 warnings +warning: `vcpkg` (lib) generated 1 warning +warning: `fastrand` (lib) generated 3 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="event"' --cfg 'feature="fs"' --cfg 'feature="net"' --cfg 'feature="pipe"' --cfg 'feature="process"' --cfg 'feature="std"' --cfg 'feature="time"' --cfg 'feature="use-libc-auxv"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all-apis", "alloc", "cc", "default", "event", "fs", "io_uring", "itoa", "libc", "libc_errno", "linux_4_11", "linux_latest", "mm", "mount", "net", "once_cell", "param", "pipe", "process", "procfs", "pty", "rand", "runtime", "rustc-dep-of-std", "shm", "std", "stdio", "system", "termios", "thread", "time", "use-explicitly-provided-auxv", "use-libc", "use-libc-auxv"))' -C metadata=0f1a510e1d9456a7 -C extra-filename=-0f1a510e1d9456a7 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/rustix-0f1a510e1d9456a7 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` warning: `zerocopy` (lib) generated 47 warnings +warning: `tracing-core` (lib) generated 10 warnings warning: `libloading` (lib) generated 15 warnings warning: `allocator-api2` (lib) generated 93 warnings +warning: `regex-syntax` (lib) generated 1 warning (1 duplicate) +warning: method `or` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/packed/vector.rs:92:15 + | +28 | pub(crate) trait Vector: + | ------ method in this trait +... +92 | unsafe fn or(self, vector2: Self) -> Self; + | ^^ + | + = note: `#[warn(dead_code)]` on by default + +warning: trait `U8` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:21:18 + | +21 | pub(crate) trait U8 { + | ^^ + +warning: method `low_u8` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:33:8 + | +31 | pub(crate) trait U16 { + | --- method in this trait +32 | fn as_usize(self) -> usize; +33 | fn low_u8(self) -> u8; + | ^^^^^^ + +warning: methods `low_u8` and `high_u16` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:53:8 + | +51 | pub(crate) trait U32 { + | --- methods in this trait +52 | fn as_usize(self) -> usize; +53 | fn low_u8(self) -> u8; + | ^^^^^^ +54 | fn low_u16(self) -> u16; +55 | fn high_u16(self) -> u16; + | ^^^^^^^^ + +warning: methods `low_u8`, `low_u16`, `low_u32`, and `high_u32` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:86:8 + | +84 | pub(crate) trait U64 { + | --- methods in this trait +85 | fn as_usize(self) -> usize; +86 | fn low_u8(self) -> u8; + | ^^^^^^ +87 | fn low_u16(self) -> u16; + | ^^^^^^^ +88 | fn low_u32(self) -> u32; + | ^^^^^^^ +89 | fn high_u32(self) -> u32; + | ^^^^^^^^ + +warning: methods `as_usize` and `to_bits` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:122:8 + | +121 | pub(crate) trait I8 { + | -- methods in this trait +122 | fn as_usize(self) -> usize; + | ^^^^^^^^ +123 | fn to_bits(self) -> u8; + | ^^^^^^^ + +warning: associated items `as_usize` and `from_bits` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:149:8 + | +148 | pub(crate) trait I32 { + | --- associated items in this trait +149 | fn as_usize(self) -> usize; + | ^^^^^^^^ +150 | fn to_bits(self) -> u32; +151 | fn from_bits(n: u32) -> i32; + | ^^^^^^^^^ + +warning: associated items `as_usize` and `from_bits` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:176:8 + | +175 | pub(crate) trait I64 { + | --- associated items in this trait +176 | fn as_usize(self) -> usize; + | ^^^^^^^^ +177 | fn to_bits(self) -> u64; +178 | fn from_bits(n: u64) -> i64; + | ^^^^^^^^^ + +warning: method `as_u16` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:204:8 + | +202 | pub(crate) trait Usize { + | ----- method in this trait +203 | fn as_u8(self) -> u8; +204 | fn as_u16(self) -> u16; + | ^^^^^^ + +warning: trait `Pointer` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:266:18 + | +266 | pub(crate) trait Pointer { + | ^^^^^^^ + +warning: trait `PointerMut` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:276:18 + | +276 | pub(crate) trait PointerMut { + | ^^^^^^^^^^ + + Fresh event-listener v5.3.1 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/notify.rs:578:80 + | +578 | #[cfg(all(any(target_arch = "x86", target_arch = "x86_64"), not(miri), not(loom)))] + | ^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: requested on the command line with `-W unexpected-cfgs` + +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1328:15 + | +1328 | #[cfg(not(feature = "portable-atomic"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `parking`, and `std` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1330:15 + | +1330 | #[cfg(not(feature = "portable-atomic"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `parking`, and `std` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1333:11 + | +1333 | #[cfg(feature = "portable-atomic")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `parking`, and `std` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1335:11 + | +1335 | #[cfg(feature = "portable-atomic")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `parking`, and `std` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1340:65 + | +1340 | #[cfg(all(feature = "std", not(target_family = "wasm"), not(loom)))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + + Fresh futures-lite v2.3.0 + Fresh cc v1.1.14 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:375:13 + | +375 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::doc_markdown))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `docsrs`, and `std` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:379:12 + | +379 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:391:12 + | +391 | #[cfg_attr(nightly, allow(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:418:14 + | +418 | #[cfg_attr(nightly, allow(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unused import: `self::str::*` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:439:9 + | +439 | pub use self::str::*; + | ^^^^^^^^^^^^ + | + = note: `#[warn(unused_imports)]` on by default + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:49:12 + | +49 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:96:12 + | +96 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:340:12 + | +340 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:357:12 + | +357 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:374:12 + | +374 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:392:12 + | +392 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:409:12 + | +409 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:430:12 + | +430 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + + Fresh tracing v0.1.40 +warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs:932:5 + | +932 | private_in_public, + | ^^^^^^^^^^^^^^^^^ + | + = note: `#[warn(renamed_and_removed_lints)]` on by default + +warning: unused import: `self` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/instrument.rs:2:18 + | +2 | dispatcher::{self, Dispatch}, + | ^^^^ + | +note: the lint level is defined here + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs:934:5 + | +934 | unused, + | ^^^^^^ + = note: `#[warn(unused_imports)]` implied by `#[warn(unused)]` + + Fresh aho-corasick v1.1.2 +warning: unused doc comment + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/deflate/core.rs:430:13 + | +430 | / /// Put HuffmanOxide on the heap with default trick to avoid +431 | | /// excessive stack copies. + | |_______________________________________^ +432 | huff: Box::default(), + | -------------------- rustdoc does not generate documentation for expression fields + | + = help: use `//` for a plain comment + = note: `#[warn(unused_doc_comments)]` on by default + +warning: unused doc comment + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/deflate/core.rs:524:13 + | +524 | / /// Put HuffmanOxide on the heap with default trick to avoid +525 | | /// excessive stack copies. + | |_______________________________________^ +526 | huff: Box::default(), + | -------------------- rustdoc does not generate documentation for expression fields + | + = help: use `//` for a plain comment + +warning: unexpected `cfg` condition name: `fuzzing` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/inflate/core.rs:1744:18 + | +1744 | if !cfg!(fuzzing) { + | ^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `simd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/shared.rs:12:11 + | +12 | #[cfg(not(feature = "simd"))] + | ^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `std`, and `with-alloc` + = help: consider adding `simd` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/shared.rs:20:7 + | +20 | #[cfg(feature = "simd")] + | ^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `std`, and `with-alloc` + = help: consider adding `simd` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + + Fresh lazycell v1.3.0 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:14:13 + | +14 | #![cfg_attr(feature = "nightly", feature(plugin))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:15:13 + | +15 | #![cfg_attr(feature = "clippy", plugin(clippy))] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `serde` + = help: consider adding `clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: use of deprecated method `core::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:269:31 + | +269 | if NONE != self.state.compare_and_swap(NONE, LOCK, Ordering::Acquire) { + | ^^^^^^^^^^^^^^^^ + | + = note: `#[warn(deprecated)]` on by default + +warning: use of deprecated method `core::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:275:31 + | +275 | if LOCK != self.state.compare_and_swap(LOCK, SOME, Ordering::Release) { + | ^^^^^^^^^^^^^^^^ + + Fresh futures-macro v0.3.30 + Fresh futures-channel v0.3.30 +warning: trait `AssertKinds` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-channel-0.3.30/src/mpsc/mod.rs:130:7 + | +130 | trait AssertKinds: Send + Sync + Clone {} + | ^^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + + Fresh signal-hook-registry v1.4.0 + Fresh bitflags v1.3.2 + Fresh once_cell v1.19.0 + Fresh atomic-waker v1.1.2 +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:26:11 + | +26 | #[cfg(not(feature = "portable-atomic"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:28:7 + | +28 | #[cfg(feature = "portable-atomic")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: trait `AssertSync` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:226:15 + | +226 | trait AssertSync: Sync {} + | ^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + + Fresh pin-utils v0.1.0 + Compiling iana-time-zone v0.1.60 + Fresh futures-task v0.3.30 + Fresh zerocopy v0.7.32 + Fresh thiserror-impl v1.0.59 + Fresh equivalent v1.0.1 + Fresh minimal-lexical v0.2.1 + Fresh allocator-api2 v0.2.16 + Fresh foreign-types-shared v0.1.1 + Fresh bounded-static-derive v0.8.0 + Fresh crossbeam-channel v0.5.11 + Fresh inotify-sys v0.1.5 + Fresh base64 v0.21.7 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs:223:13 + | +223 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::cast_lossless))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, and `std` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration +note: the lint level is defined here + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs:232:5 + | +232 | warnings + | ^^^^^^^^ + = note: `#[warn(unexpected_cfgs)]` implied by `#[warn(warnings)]` + +warning: `aho-corasick` (lib) generated 11 warnings +warning: `event-listener` (lib) generated 6 warnings +warning: `nom` (lib) generated 13 warnings +warning: `tracing` (lib) generated 2 warnings +warning: `aho-corasick` (lib) generated 11 warnings (11 duplicates) +warning: `miniz_oxide` (lib) generated 5 warnings +warning: `lazycell` (lib) generated 4 warnings +warning: `futures-channel` (lib) generated 1 warning +warning: `atomic-waker` (lib) generated 3 warnings + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=iana_time_zone CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/iana-time-zone-0.1.60 CARGO_PKG_AUTHORS='Andrew Straw :René Kijewski :Ryan Lopopolo ' CARGO_PKG_DESCRIPTION='get the IANA time zone for the current system' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=iana-time-zone CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/strawlab/iana-time-zone' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.60 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=60 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/iana-time-zone-0.1.60 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name iana_time_zone --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/iana-time-zone-0.1.60/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="fallback"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("fallback"))' -C metadata=ad4bbfa65c13abaf -C extra-filename=-ad4bbfa65c13abaf --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: `zerocopy` (lib) generated 47 warnings (47 duplicates) +warning: `allocator-api2` (lib) generated 93 warnings (93 duplicates) +warning: `base64` (lib) generated 1 warning Fresh slab v0.4.9 warning: unexpected `cfg` condition name: `slab_no_const_vec_new` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:250:15 @@ -86903,6 +87310,45 @@ = note: see for more information about checking conditional configuration = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `vendored` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:4:7 + | +4 | #[cfg(feature = "vendored")] + | ^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `vendored` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `unstable_boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:50:13 + | +50 | if cfg!(feature = "unstable_boringssl") { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `vendored` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:75:15 + | +75 | #[cfg(not(feature = "vendored"))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `vendored` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: struct `OpensslCallbacks` is never constructed + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 + | +209 | struct OpensslCallbacks; + | ^^^^^^^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + Fresh typenum v1.17.0 warning: unexpected `cfg` condition value: `cargo-clippy` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:50:5 @@ -87089,29 +87535,6 @@ | = note: `#[warn(unused_imports)]` on by default - Fresh libc v0.2.155 - Fresh tracing v0.1.40 -warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs:932:5 - | -932 | private_in_public, - | ^^^^^^^^^^^^^^^^^ - | - = note: `#[warn(renamed_and_removed_lints)]` on by default - -warning: unused import: `self` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/instrument.rs:2:18 - | -2 | dispatcher::{self, Dispatch}, - | ^^^^ - | -note: the lint level is defined here - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs:934:5 - | -934 | unused, - | ^^^^^^ - = note: `#[warn(unused_imports)]` implied by `#[warn(unused)]` - warning: unexpected `cfg` condition value: `specialize` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:100:13 | @@ -87881,279 +88304,95 @@ 87 | fn read_last_u128x4(&self) -> [u128; 4]; | ^^^^^^^^^^^^^^^^ -warning: unexpected `cfg` condition value: `vendored` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:4:7 - | -4 | #[cfg(feature = "vendored")] - | ^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `vendored` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `unstable_boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:50:13 + Fresh libc v0.2.155 + Fresh cexpr v0.6.0 + Compiling regex-automata v0.4.7 + Fresh ahash v0.8.11 + Fresh foreign-types v0.3.2 + Fresh nom v7.1.3 + Fresh cpufeatures v0.2.11 + Fresh adler v1.0.2 + Fresh bounded-static v0.8.0 + Fresh same-file v1.0.6 + Fresh inotify v0.9.6 + Fresh encoding-index-korean v1.20141219.5 + Fresh encoding-index-simpchinese v1.20141219.5 + Fresh mio v1.0.2 + Fresh encoding-index-tradchinese v1.20141219.5 + Fresh encoding-index-japanese v1.20141219.5 + Fresh encoding-index-singlebyte v1.20141219.5 + Fresh toml_datetime v0.6.8 + Fresh serde_spanned v0.6.7 + Fresh smallvec v1.13.2 + Fresh filetime v0.2.24 +warning: unexpected `cfg` condition value: `bitrig` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/unix/mod.rs:88:11 | -50 | if cfg!(feature = "unstable_boringssl") { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +88 | #[cfg(target_os = "bitrig")] + | ^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `vendored` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:75:15 +warning: unexpected `cfg` condition value: `bitrig` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/unix/mod.rs:97:15 | -75 | #[cfg(not(feature = "vendored"))] +97 | #[cfg(not(target_os = "bitrig"))] | ^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `vendored` as a feature in `Cargo.toml` + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration -warning: struct `OpensslCallbacks` is never constructed - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 - | -209 | struct OpensslCallbacks; - | ^^^^^^^^^^^^^^^^ - | - = note: `#[warn(dead_code)]` on by default - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:375:13 - | -375 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::doc_markdown))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `docsrs`, and `std` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:379:12 - | -379 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:391:12 - | -391 | #[cfg_attr(nightly, allow(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:418:14 - | -418 | #[cfg_attr(nightly, allow(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unused import: `self::str::*` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:439:9 - | -439 | pub use self::str::*; - | ^^^^^^^^^^^^ - | - = note: `#[warn(unused_imports)]` on by default - -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:49:12 +warning: unexpected `cfg` condition name: `emulate_second_only_system` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/lib.rs:82:17 | -49 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +82 | if cfg!(emulate_second_only_system) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(emulate_second_only_system)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(emulate_second_only_system)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:96:12 +warning: variable does not need to be mutable + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/unix/linux.rs:43:17 | -96 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +43 | let mut syscallno = libc::SYS_utimensat; + | ----^^^^^^^^^ + | | + | help: remove this `mut` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:340:12 - | -340 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:357:12 - | -357 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:374:12 - | -374 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:392:12 - | -392 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:409:12 - | -409 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = note: `#[warn(unused_mut)]` on by default -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:430:12 + Fresh getrandom v0.2.12 +warning: unexpected `cfg` condition value: `js` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/getrandom-0.2.12/src/lib.rs:280:25 | -430 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +280 | } else if #[cfg(all(feature = "js", + | ^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: expected values for `feature` are: `compiler_builtins`, `core`, `custom`, `rdrand`, `rustc-dep-of-std`, `std`, and `test-in-browser` + = help: consider adding `js` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default - Fresh async-task v4.7.1 - Fresh log v0.4.22 -warning: unused doc comment - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/deflate/core.rs:430:13 - | -430 | / /// Put HuffmanOxide on the heap with default trick to avoid -431 | | /// excessive stack copies. - | |_______________________________________^ -432 | huff: Box::default(), - | -------------------- rustdoc does not generate documentation for expression fields - | - = help: use `//` for a plain comment - = note: `#[warn(unused_doc_comments)]` on by default - -warning: unused doc comment - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/deflate/core.rs:524:13 - | -524 | / /// Put HuffmanOxide on the heap with default trick to avoid -525 | | /// excessive stack copies. - | |_______________________________________^ -526 | huff: Box::default(), - | -------------------- rustdoc does not generate documentation for expression fields - | - = help: use `//` for a plain comment - -warning: unexpected `cfg` condition name: `fuzzing` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/inflate/core.rs:1744:18 - | -1744 | if !cfg!(fuzzing) { - | ^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `simd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/shared.rs:12:11 - | -12 | #[cfg(not(feature = "simd"))] - | ^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `std`, and `with-alloc` - = help: consider adding `simd` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/shared.rs:20:7 - | -20 | #[cfg(feature = "simd")] - | ^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `std`, and `with-alloc` - = help: consider adding `simd` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Fresh aho-corasick v1.1.2 + Fresh crc32fast v1.4.2 + Fresh fallible-iterator v0.3.0 warning: `slab` (lib) generated 6 warnings warning: `syn` (lib) generated 882 warnings (90 duplicates) warning: `num-traits` (lib) generated 4 warnings +warning: `openssl-sys` (build script) generated 4 warnings warning: `typenum` (lib) generated 18 warnings -warning: `tracing` (lib) generated 2 warnings warning: `ahash` (lib) generated 66 warnings -warning: `openssl-sys` (build script) generated 4 warnings -warning: `nom` (lib) generated 13 warnings -warning: `miniz_oxide` (lib) generated 5 warnings -warning: `aho-corasick` (lib) generated 11 warnings (11 duplicates) +warning: `ahash` (lib) generated 66 warnings (66 duplicates) + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_automata CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='Automata construction and matching using regular expressions.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-automata CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-automata' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.4.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex_automata --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="dfa-onepass"' --cfg 'feature="dfa-search"' --cfg 'feature="hybrid"' --cfg 'feature="meta"' --cfg 'feature="nfa-backtrack"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-literal-multisubstring"' --cfg 'feature="perf-literal-substring"' --cfg 'feature="std"' --cfg 'feature="syntax"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --cfg 'feature="unicode-word-boundary"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "dfa", "dfa-build", "dfa-onepass", "dfa-search", "hybrid", "internal-instrument", "internal-instrument-pikevm", "logging", "meta", "nfa", "nfa-backtrack", "nfa-pikevm", "nfa-thompson", "perf", "perf-inline", "perf-literal", "perf-literal-multisubstring", "perf-literal-substring", "std", "syntax", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unicode-word-boundary"))' -C metadata=1cd760506556b902 -C extra-filename=-1cd760506556b902 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern aho_corasick=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libaho_corasick-e27972d8c986205b.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern regex_syntax=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex_syntax-d3b8d8574c5ddc33.rmeta --cap-lints warn` +warning: `nom` (lib) generated 13 warnings (13 duplicates) +warning: `filetime` (lib) generated 4 warnings +warning: `getrandom` (lib) generated 1 warning Fresh async-lock v3.4.0 warning: unexpected `cfg` condition name: `loom` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/lib.rs:116:11 @@ -88274,7 +88513,6 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Fresh cexpr v0.6.0 Fresh clang-sys v1.8.1 warning: unexpected `cfg` condition value: `cargo-clippy` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs:23:13 @@ -88331,7 +88569,6 @@ = note: see for more information about checking conditional configuration = note: this warning originates in the macro `link` (in Nightly builds, run with -Z macro-backtrace for more info) - Fresh async-channel v2.3.1 warning: unexpected `cfg` condition value: `nightly` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:14:5 | @@ -88643,6 +88880,7 @@ = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration + Fresh async-channel v2.3.1 Fresh generic-array v0.14.7 warning: unexpected `cfg` condition name: `relaxed_coherence` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:136:19 @@ -88738,465 +88976,6 @@ = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) - Fresh bitflags v2.6.0 - Fresh regex-syntax v0.8.2 - Fresh rustc-hash v1.1.0 - Fresh lazycell v1.3.0 -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:14:13 - | -14 | #![cfg_attr(feature = "nightly", feature(plugin))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:15:13 - | -15 | #![cfg_attr(feature = "clippy", plugin(clippy))] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `serde` - = help: consider adding `clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: use of deprecated method `core::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:269:31 - | -269 | if NONE != self.state.compare_and_swap(NONE, LOCK, Ordering::Acquire) { - | ^^^^^^^^^^^^^^^^ - | - = note: `#[warn(deprecated)]` on by default - -warning: use of deprecated method `core::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:275:31 - | -275 | if LOCK != self.state.compare_and_swap(LOCK, SOME, Ordering::Release) { - | ^^^^^^^^^^^^^^^^ - - Fresh futures-sink v0.3.30 - Fresh peeking_take_while v0.1.2 - Fresh futures-macro v0.3.30 - Fresh signal-hook-registry v1.4.0 -warning: `async-lock` (lib) generated 9 warnings -warning: `clang-sys` (lib) generated 3 warnings -warning: `hashbrown` (lib) generated 31 warnings -warning: `generic-array` (lib) generated 4 warnings -warning: `regex-syntax` (lib) generated 1 warning (1 duplicate) -warning: `lazycell` (lib) generated 4 warnings - Fresh bindgen v0.66.1 -warning: unexpected `cfg` condition name: `features` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/options/mod.rs:1360:17 - | -1360 | features = "experimental", - | ^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -help: there is a config with a similar name and value - | -1360 | feature = "experimental", - | ~~~~~~~ - -warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:101:7 - | -101 | #[cfg(__testing_only_extra_assertions)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:104:11 - | -104 | #[cfg(not(__testing_only_extra_assertions))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:107:11 - | -107 | #[cfg(not(__testing_only_extra_assertions))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: trait `HasFloat` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:89:18 - | -89 | pub(crate) trait HasFloat { - | ^^^^^^^^ - | - = note: `#[warn(dead_code)]` on by default - - Fresh futures-channel v0.3.30 -warning: trait `AssertKinds` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-channel-0.3.30/src/mpsc/mod.rs:130:7 - | -130 | trait AssertKinds: Send + Sync + Clone {} - | ^^^^^^^^^^^ - | - = note: `#[warn(dead_code)]` on by default - - Compiling regex-automata v0.4.7 - Compiling iana-time-zone v0.1.60 - Fresh bitflags v1.3.2 - Fresh pin-utils v0.1.0 - Fresh atomic-waker v1.1.2 -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:26:11 - | -26 | #[cfg(not(feature = "portable-atomic"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition - | - = note: no expected values for `feature` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:28:7 - | -28 | #[cfg(feature = "portable-atomic")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition - | - = note: no expected values for `feature` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: trait `AssertSync` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:226:15 - | -226 | trait AssertSync: Sync {} - | ^^^^^^^^^^ - | - = note: `#[warn(dead_code)]` on by default - - Fresh zerocopy v0.7.32 - Fresh once_cell v1.19.0 - Fresh futures-task v0.3.30 - Fresh crypto-common v0.1.6 - Fresh block-buffer v0.10.2 - Fresh thiserror-impl v1.0.59 - Fresh foreign-types-shared v0.1.1 - Fresh minimal-lexical v0.2.1 -warning: `bindgen` (lib) generated 5 warnings -warning: `futures-channel` (lib) generated 1 warning - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_automata CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='Automata construction and matching using regular expressions.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-automata CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-automata' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.4.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex_automata --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-automata-0.4.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="dfa-onepass"' --cfg 'feature="dfa-search"' --cfg 'feature="hybrid"' --cfg 'feature="meta"' --cfg 'feature="nfa-backtrack"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-literal-multisubstring"' --cfg 'feature="perf-literal-substring"' --cfg 'feature="std"' --cfg 'feature="syntax"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --cfg 'feature="unicode-word-boundary"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "dfa", "dfa-build", "dfa-onepass", "dfa-search", "hybrid", "internal-instrument", "internal-instrument-pikevm", "logging", "meta", "nfa", "nfa-backtrack", "nfa-pikevm", "nfa-thompson", "perf", "perf-inline", "perf-literal", "perf-literal-multisubstring", "perf-literal-substring", "std", "syntax", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unicode-word-boundary"))' -C metadata=1cd760506556b902 -C extra-filename=-1cd760506556b902 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern aho_corasick=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libaho_corasick-e27972d8c986205b.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern regex_syntax=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex_syntax-d3b8d8574c5ddc33.rmeta --cap-lints warn` -warning: `atomic-waker` (lib) generated 3 warnings - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=iana_time_zone CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/iana-time-zone-0.1.60 CARGO_PKG_AUTHORS='Andrew Straw :René Kijewski :Ryan Lopopolo ' CARGO_PKG_DESCRIPTION='get the IANA time zone for the current system' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=iana-time-zone CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/strawlab/iana-time-zone' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.60 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=60 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/iana-time-zone-0.1.60 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name iana_time_zone --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/iana-time-zone-0.1.60/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="fallback"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("fallback"))' -C metadata=ad4bbfa65c13abaf -C extra-filename=-ad4bbfa65c13abaf --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: `zerocopy` (lib) generated 47 warnings (47 duplicates) -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:16:11 - | -16 | #[cfg(any(feature = "bundled", feature = "bundled-windows"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:16:32 - | -16 | #[cfg(any(feature = "bundled", feature = "bundled-windows"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:74:5 - | -74 | feature = "bundled", - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:75:5 - | -75 | feature = "bundled-windows", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:76:5 - | -76 | feature = "bundled-sqlcipher" - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `in_gecko` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:32:13 - | -32 | if cfg!(feature = "in_gecko") { - | ^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `in_gecko` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:41:13 - | -41 | not(feature = "bundled-sqlcipher") - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:43:17 - | -43 | if cfg!(feature = "bundled") || (win_target() && cfg!(feature = "bundled-windows")) { - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:43:63 - | -43 | if cfg!(feature = "bundled") || (win_target() && cfg!(feature = "bundled-windows")) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:57:13 - | -57 | feature = "bundled", - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:58:13 - | -58 | feature = "bundled-windows", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:59:13 - | -59 | feature = "bundled-sqlcipher" - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:63:13 - | -63 | feature = "bundled", - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:64:13 - | -64 | feature = "bundled-windows", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:65:13 - | -65 | feature = "bundled-sqlcipher" - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:54:17 - | -54 | || cfg!(feature = "bundled-sqlcipher") - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:52:20 - | -52 | } else if cfg!(feature = "bundled") - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:53:34 - | -53 | || (win_target() && cfg!(feature = "bundled-windows")) - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:303:40 - | -303 | if cfg!(any(feature = "sqlcipher", feature = "bundled-sqlcipher")) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:311:40 - | -311 | if cfg!(any(feature = "sqlcipher", feature = "bundled-sqlcipher")) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `winsqlite3` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:313:33 - | -313 | } else if cfg!(all(windows, feature = "winsqlite3")) { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `winsqlite3` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled_bindings` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:357:13 - | -357 | feature = "bundled_bindings", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled_bindings` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:358:13 - | -358 | feature = "bundled", - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:359:13 - | -359 | feature = "bundled-sqlcipher" - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:360:37 - | -360 | )) || (win_target() && cfg!(feature = "bundled-windows"))) - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `winsqlite3` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:403:33 - | -403 | if win_target() && cfg!(feature = "winsqlite3") { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `winsqlite3` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:528:44 - | -528 | if cfg!(any(feature = "sqlcipher", feature = "bundled-sqlcipher")) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `winsqlite3` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:540:33 - | -540 | if win_target() && cfg!(feature = "winsqlite3") { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `winsqlite3` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: use of deprecated method `bindgen::options::::rustfmt_bindings` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:526:14 - | -526 | .rustfmt_bindings(true); - | ^^^^^^^^^^^^^^^^ - | - = note: `#[warn(deprecated)]` on by default - - Fresh blocking v1.6.1 - Fresh ahash v0.8.11 Fresh futures-util v0.3.30 warning: unexpected `cfg` condition value: `compat` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/lib.rs:313:7 @@ -89319,11401 +89098,15965 @@ = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - Fresh allocator-api2 v0.2.16 - Fresh equivalent v1.0.1 - Fresh digest v0.10.7 - Fresh nom v7.1.3 - Fresh foreign-types v0.3.2 - Fresh openssl-sys v0.9.101 -warning: unexpected `cfg` condition value: `unstable_boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:9:13 - | -9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `unstable_boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:16:7 - | -16 | #[cfg(feature = "unstable_boringssl")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `unstable_boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:18:7 - | -18 | #[cfg(feature = "unstable_boringssl")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:21:11 - | -21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] - | ^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `unstable_boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:21:26 - | -21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:32:11 - | -32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `unstable_boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:32:26 - | -32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `openssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:35:7 - | -35 | #[cfg(openssl)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `openssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:208:7 + Compiling chrono v0.4.38 + Fresh portable-atomic v1.4.3 +warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:204:17 | -208 | #[cfg(openssl)] - | ^^^^^^^ +204 | #![cfg_attr(not(portable_atomic_no_unsafe_op_in_unsafe_fn), warn(unsafe_op_in_unsafe_fn))] // unsafe_op_in_unsafe_fn requires Rust 1.52 + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:112:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:205:13 | -112 | #[cfg(ossl110)] - | ^^^^^^^ +205 | #![cfg_attr(portable_atomic_no_unsafe_op_in_unsafe_fn, allow(unused_unsafe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:126:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:244:13 | -126 | #[cfg(not(ossl110))] - | ^^^^^^^ +244 | not(portable_atomic_no_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:37:15 - | -37 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:37:24 - | -37 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:43:15 - | -43 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:43:24 - | -43 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:49:15 - | -49 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:49:24 - | -49 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:55:15 - | -55 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:55:24 - | -55 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:61:15 - | -61 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:61:24 - | -61 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:67:15 - | -67 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:67:24 - | -67 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:8:7 - | -8 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:10:7 - | -10 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:12:7 - | -12 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:14:7 - | -14 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:3:7 - | -3 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:5:7 - | -5 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:7:7 - | -7 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:9:7 - | -9 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:11:7 - | -11 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:13:7 - | -13 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:15:7 - | -15 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:17:7 - | -17 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:19:7 - | -19 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:21:7 - | -21 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:23:7 - | -23 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:25:7 - | -25 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:27:7 - | -27 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:29:7 - | -29 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:31:7 - | -31 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:33:7 - | -33 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:35:7 - | -35 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:37:7 - | -37 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:39:7 - | -39 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:41:7 - | -41 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:43:7 - | -43 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:45:7 - | -45 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 - | -60 | #[cfg(any(ossl110, libressl390))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 - | -60 | #[cfg(any(ossl110, libressl390))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 - | -71 | #[cfg(not(any(ossl110, libressl390)))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 - | -71 | #[cfg(not(any(ossl110, libressl390)))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 - | -82 | #[cfg(any(ossl110, libressl390))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 - | -82 | #[cfg(any(ossl110, libressl390))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 - | -93 | #[cfg(not(any(ossl110, libressl390)))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 - | -93 | #[cfg(not(any(ossl110, libressl390)))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 - | -99 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 +warning: unexpected `cfg` condition value: `xtensa` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:248:17 | -101 | #[cfg(not(ossl110))] - | ^^^^^^^ +248 | all(target_arch = "xtensa", portable_atomic_unsafe_assume_single_core), + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:248:41 | -103 | #[cfg(not(ossl110))] - | ^^^^^^^ +248 | all(target_arch = "xtensa", portable_atomic_unsafe_assume_single_core), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:249:44 | -105 | #[cfg(not(ossl110))] - | ^^^^^^^ +249 | all(target_arch = "powerpc64", portable_atomic_unstable_asm_experimental_arch), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 - | -17 | if #[cfg(ossl110)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 - | -27 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:250:40 | -109 | if #[cfg(any(ossl110, libressl381))] { - | ^^^^^^^ +250 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl381` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:264:13 | -109 | if #[cfg(any(ossl110, libressl381))] { - | ^^^^^^^^^^^ +264 | #![cfg_attr(portable_atomic_unstable_cfg_target_has_atomic, feature(cfg_target_has_atomic))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_aarch64_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:268:9 | -112 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +268 | portable_atomic_unstable_aarch64_target_feature, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_aarch64_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_aarch64_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:269:13 | -119 | if #[cfg(any(ossl110, libressl271))] { - | ^^^^^^^ +269 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl271` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:276:9 | -119 | if #[cfg(any(ossl110, libressl271))] { - | ^^^^^^^^^^^ +276 | portable_atomic_unstable_cmpxchg16b_target_feature, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_cmpxchg16b_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 - | -6 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 - | -12 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 - | -4 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ec.rs:8:7 - | -8 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./err.rs:11:14 - | -11 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:10:11 - | -10 | #[cfg(any(ossl111, libressl310, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl310` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:10:20 - | -10 | #[cfg(any(ossl111, libressl310, boringssl))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:10:33 - | -10 | #[cfg(any(ossl111, libressl310, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:14:7 - | -14 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:17:7 - | -17 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:19:11 - | -19 | #[cfg(any(ossl111, libressl370))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:19:20 - | -19 | #[cfg(any(ossl111, libressl370))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:21:11 - | -21 | #[cfg(any(ossl111, libressl370))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:21:20 - | -21 | #[cfg(any(ossl111, libressl370))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:23:7 - | -23 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:25:7 - | -25 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:29:7 - | -29 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:31:11 - | -31 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:31:20 - | -31 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:34:7 - | -34 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:122:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:277:13 | -122 | #[cfg(not(ossl300))] - | ^^^^^^^ +277 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:131:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:285:9 | -131 | #[cfg(not(ossl300))] - | ^^^^^^^ +285 | portable_atomic_unstable_asm, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:140:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:298:59 | -140 | #[cfg(ossl300)] - | ^^^^^^^ +298 | all(any(target_arch = "avr", target_arch = "msp430"), portable_atomic_no_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:204:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_isa_attribute` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:304:9 | -204 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^ +304 | portable_atomic_unstable_isa_attribute, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_isa_attribute)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_isa_attribute)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:204:20 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:305:19 | -204 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^^^^^ +305 | any(test, portable_atomic_unsafe_assume_single_core), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:207:11 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:306:40 | -207 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^ +306 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:207:20 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:317:19 | -207 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^^^^^ +317 | any(miri, portable_atomic_sanitize_thread), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:210:11 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:324:43 | -210 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^ +324 | all(target_arch = "x86_64", any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:210:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:331:9 | -210 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^^^^^ +331 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:213:11 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:359:7 | -213 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +359 | #[cfg(portable_atomic_unsafe_assume_single_core)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:213:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:394:7 | -213 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +394 | #[cfg(portable_atomic_no_outline_atomics)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:216:11 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:402:7 | -216 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +402 | #[cfg(portable_atomic_outline_atomics)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:216:20 +warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:405:7 | -216 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +405 | #[cfg(portable_atomic_disable_fiq)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:219:11 +warning: unexpected `cfg` condition name: `portable_atomic_s_mode` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:411:7 | -219 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +411 | #[cfg(portable_atomic_s_mode)] + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:219:20 +warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:415:7 | -219 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +415 | #[cfg(portable_atomic_disable_fiq)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:222:11 +warning: unexpected `cfg` condition name: `portable_atomic_s_mode` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:420:7 | -222 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +420 | #[cfg(portable_atomic_s_mode)] + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:222:20 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:426:11 | -222 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +426 | #[cfg(all(portable_atomic_unsafe_assume_single_core, feature = "critical-section"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:225:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:582:11 | -225 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^ +582 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:225:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:584:11 | -225 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^^^^^ +584 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:228:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:534:7 | -228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] - | ^^^^^^^ +534 | #[cfg(portable_atomic_no_cfg_target_has_atomic)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:228:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:539:11 | -228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] - | ^^^^^^^ +539 | #[cfg(not(portable_atomic_no_cfg_target_has_atomic))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:228:39 - | -228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `128` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1372:12 + | +1372 | #[cfg_attr(target_pointer_width = "128", repr(C, align(16)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:240:15 - | -240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1409:11 + | +1409 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:240:28 - | -240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1411:11 + | +1411 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:240:39 - | -240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead +warning: unexpected `cfg` condition value: `128` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3822:11 + | +3822 | #[cfg(target_pointer_width = "128")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `128` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3824:11 + | +3824 | #[cfg(target_pointer_width = "128")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:44:11 + | +44 | #[cfg(not(portable_atomic_no_outline_atomics))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:77:11 + | +77 | #[cfg(not(portable_atomic_no_outline_atomics))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:248:5 + | +248 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:252:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:269:5 | -252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +269 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:252:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:289:5 | -252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +289 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:252:39 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:316:5 | -252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^^^^^ +316 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:268:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:342:9 | -268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +342 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:268:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:365:9 | -268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +365 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:268:39 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:385:5 | -268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^^^^^ +385 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:284:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:402:9 | -284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +402 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:284:28 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:408:17 | -284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +408 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:284:39 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:429:5 | -284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^^^^^ +429 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:300:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:446:9 | -300 | #[cfg(all(not(ossl300), not(boringssl)))] - | ^^^^^^^ +446 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:300:29 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:452:17 | -300 | #[cfg(all(not(ossl300), not(boringssl)))] - | ^^^^^^^^^ +452 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:46:14 - | -46 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:147:14 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:525:31 | -147 | if #[cfg(ossl300)] { - | ^^^^^^^ +525 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:167:14 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:535:35 | -167 | if #[cfg(ossl300)] { - | ^^^^^^^ +535 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 - | -22 | #[cfg(libressl)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 - | -59 | #[cfg(libressl)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 - | -15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 - | -16 | stack!(stack_st_ASN1_OBJECT); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 - | -16 | stack!(stack_st_ASN1_OBJECT); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 - | -50 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 - | -50 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 - | -52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 - | -52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 - | -52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 - | -71 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 - | -91 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 - | -95 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:538:9 | -110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; - | ^^^^^^^ +538 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:608:31 | -110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; - | ^^^^^^^^^^^ +608 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:618:35 | -111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; - | ^^^^^^^ +618 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:621:9 | -111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; - | ^^^^^^^^^^^ +621 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:637:5 | -112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; - | ^^^^^^^ +637 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:647:9 | -112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; - | ^^^^^^^^^^^ +647 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:650:9 | -113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ +650 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 - | -13 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 - | -13 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 - | -34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 - | -34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 - | -35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 - | -35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 - | -39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 - | -41 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 - | -41 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 - | -43 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 - | -43 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 - | -45 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 - | -45 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 - | -55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 - | -55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 - | -56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 - | -56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 - | -61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 - | -64 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 - | -64 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 - | -66 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 - | -66 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 - | -72 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 - | -72 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 - | -78 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 - | -78 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 - | -84 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 - | -84 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 - | -90 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 - | -90 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 - | -96 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 - | -96 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:667:5 | -102 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +667 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:677:9 | -102 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +677 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:680:9 | -153 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ +680 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:697:38 | -153 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ +697 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 - | -6 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 - | -10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 - | -13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 - | -16 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 - | -18 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 - | -20 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 - | -26 | #[cfg(any(ossl110, libressl340))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 - | -26 | #[cfg(any(ossl110, libressl340))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 - | -33 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 - | -33 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 - | -35 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 - | -35 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:709:38 | -135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +709 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:721:38 | -142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +721 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:6:9 | -7 | #[cfg(ossl101)] - | ^^^^^^^ +6 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 - | -14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:9:5 + | +9 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:14:5 | -13 | #[cfg(ossl101)] - | ^^^^^^^ +14 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:21:9 | -19 | #[cfg(ossl101)] - | ^^^^^^^ +21 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:32:13 | -26 | #[cfg(ossl101)] - | ^^^^^^^ +32 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:32:38 | -29 | #[cfg(ossl101)] - | ^^^^^^^ +32 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:48:13 | -38 | #[cfg(ossl101)] - | ^^^^^^^ +48 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:48:38 | -48 | #[cfg(ossl101)] - | ^^^^^^^ +48 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:51:9 | -56 | #[cfg(ossl101)] - | ^^^^^^^ +51 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:54:17 | -4 | stack!(stack_st_void); - | --------------------- in this macro invocation +54 | not(portable_atomic_no_cmpxchg16b_target_feature), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:55:17 | -4 | stack!(stack_st_void); - | --------------------- in this macro invocation +55 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 - | -7 | if #[cfg(any(ossl110, libressl271))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl271` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 - | -7 | if #[cfg(any(ossl110, libressl271))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:61:22 | -60 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ +61 | #[cfg_attr(any(miri, portable_atomic_sanitize_thread), path = "atomic128/intrinsics.rs")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:62:26 | -60 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ +62 | #[cfg_attr(not(any(miri, portable_atomic_sanitize_thread)), path = "atomic128/x86_64.rs")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:68:5 | -21 | #[cfg(any(ossl110, libressl))] - | ^^^^^^^ +68 | portable_atomic_unstable_asm_experimental_arch, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 +warning: unexpected `cfg` condition value: `quadword-atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:70:9 | -21 | #[cfg(any(ossl110, libressl))] - | ^^^^^^^^ +70 | target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:71:9 | -31 | #[cfg(not(ossl110))] - | ^^^^^^^ +71 | portable_atomic_target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:74:17 | -37 | #[cfg(not(ossl110))] - | ^^^^^^^ +74 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:75:23 | -43 | #[cfg(not(ossl110))] - | ^^^^^^^ +75 | any(test, portable_atomic_outline_atomics), // TODO(powerpc64): currently disabled by default + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:85:25 | -49 | #[cfg(not(ossl110))] - | ^^^^^^^ +85 | portable_atomic_outline_atomics, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:91:27 | -74 | #[cfg(all(ossl101, not(ossl300)))] - | ^^^^^^^ +91 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 - | -74 | #[cfg(all(ossl101, not(ossl300)))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:107:34 + | +107 | #[cfg(all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 - | -76 | #[cfg(all(ossl101, not(ossl300)))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:124:19 + | +124 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 - | -76 | #[cfg(all(ossl101, not(ossl300)))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:125:13 + | +125 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 - | -81 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:125:38 + | +125 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 - | -83 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:127:36 + | +127 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl382` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 - | -8 | #[cfg(not(libressl382))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:128:9 + | +128 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 - | -30 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:140:12 + | +140 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(any(test, portable_atomic_no_atomic_cas)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 - | -32 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:142:9 + | +142 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 - | -34 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:152:19 + | +152 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 - | -37 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:153:13 + | +153 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 - | -37 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:153:38 + | +153 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 - | -39 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:161:12 + | +161 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 - | -39 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:162:16 + | +162 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 - | -47 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:168:21 + | +168 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 - | -47 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:168:46 + | +168 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 - | -50 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:172:21 + | +172 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 - | -50 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:172:46 + | +172 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 - | -6 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:173:48 + | +173 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 - | -6 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:177:13 + | +177 | portable_atomic_unstable_asm_experimental_arch, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 - | -57 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `quadword-atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:179:17 + | +179 | target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 - | -57 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:180:17 + | +180 | portable_atomic_target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 - | -64 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:183:36 + | +183 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:16:17 | -64 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +16 | not(portable_atomic_no_cmpxchg16b_target_feature), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:17:17 | -66 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +17 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:23:17 | -66 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +23 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:24:13 | -68 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +24 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:34:25 | -68 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +34 | portable_atomic_outline_atomics, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:40:27 | -80 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +40 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:44:21 | -80 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +44 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:44:46 | -83 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +44 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:46:17 | -83 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +46 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:197:5 | -229 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +197 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:227:5 | -229 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +227 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 - | -17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 - | -59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 - | -70 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 - | -80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:228:5 | -104 | #[cfg(any(ossl111, boringssl, libressl350))] - | ^^^^^^^ +228 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:233:5 | -104 | #[cfg(any(ossl111, boringssl, libressl350))] - | ^^^^^^^^^ +233 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:240:9 | -104 | #[cfg(any(ossl111, boringssl, libressl350))] - | ^^^^^^^^^^^ +240 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:270:5 | -129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +270 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:276:15 | -245 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +276 | #[cfg(not(any(portable_atomic_unsafe_assume_single_core, feature = "critical-section")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:277:12 | -245 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +277 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_cas))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:278:16 | -248 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +278 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "ptr")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:291:5 | -248 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +291 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 - | -11 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 - | -28 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 - | -47 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 - | -49 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 - | -51 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 - | -5 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 - | -55 | if #[cfg(any(ossl110, libressl382))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl382` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 - | -55 | if #[cfg(any(ossl110, libressl382))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 - | -69 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:315:12 | -229 | if #[cfg(ossl300)] { - | ^^^^^^^ +315 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:316:16 | -242 | if #[cfg(any(ossl111, libressl370))] { - | ^^^^^^^ +316 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:387:19 | -242 | if #[cfg(any(ossl111, libressl370))] { - | ^^^^^^^^^^^ +387 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:388:13 | -449 | if #[cfg(ossl300)] { - | ^^^^^^^ +388 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:388:38 | -624 | if #[cfg(any(ossl111, libressl370))] { - | ^^^^^^^ +388 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:390:36 | -624 | if #[cfg(any(ossl111, libressl370))] { - | ^^^^^^^^^^^ +390 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 - | -82 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 - | -94 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 - | -97 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:391:9 + | +391 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:401:13 | -104 | #[cfg(ossl300)] - | ^^^^^^^ +401 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:401:38 | -150 | #[cfg(ossl300)] - | ^^^^^^^ +401 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:407:13 | -164 | #[cfg(ossl300)] - | ^^^^^^^ +407 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:407:38 | -266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, - | ^^^^^^^ +407 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:410:9 | -266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, - | ^^^^^^^^^^^ +410 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:413:17 | -278 | #[cfg(ossl111)] - | ^^^^^^^ +413 | not(portable_atomic_no_cmpxchg16b_target_feature), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:414:17 | -298 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^ +414 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:423:5 | -298 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^^^^^ +423 | portable_atomic_unstable_asm_experimental_arch, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 +warning: unexpected `cfg` condition value: `quadword-atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:425:9 | -300 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^ +425 | target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:426:9 + | +426 | portable_atomic_target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:429:17 | -300 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^^^^^ +429 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:430:13 | -302 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^ +430 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:440:25 | -302 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^^^^^ +440 | portable_atomic_outline_atomics, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:446:27 | -304 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^ +446 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:452:34 | -304 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^^^^^ +452 | #[cfg(all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:252:9 | -306 | #[cfg(ossl111)] - | ^^^^^^^ +252 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:259:13 | -308 | #[cfg(ossl111)] - | ^^^^^^^ +259 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:320:23 | -311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] - | ^^^^^^^ +320 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:321:17 | -311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] - | ^^^^^^^^^^^ +321 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:321:42 | -311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +321 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:323:40 | -321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +323 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:324:13 | -337 | #[cfg(ossl110)] - | ^^^^^^^ +324 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:326:16 | -339 | #[cfg(ossl102)] - | ^^^^^^^ +326 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_64))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:327:20 | -341 | #[cfg(ossl110)] - | ^^^^^^^ +327 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "64")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:332:21 | -352 | #[cfg(ossl110)] - | ^^^^^^^ +332 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:332:46 | -354 | #[cfg(ossl102)] - | ^^^^^^^ +332 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:336:21 | -356 | #[cfg(ossl110)] - | ^^^^^^^ +336 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:336:46 | -368 | #[cfg(ossl110)] - | ^^^^^^^ +336 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:339:17 | -370 | #[cfg(ossl102)] - | ^^^^^^^ +339 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:342:25 | -372 | #[cfg(ossl110)] - | ^^^^^^^ +342 | not(portable_atomic_no_cmpxchg16b_target_feature), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:343:25 | -374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^ +343 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl310` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:350:13 | -374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^^^^^ +350 | portable_atomic_unstable_asm_experimental_arch, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 +warning: unexpected `cfg` condition value: `quadword-atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:352:17 | -374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +352 | target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:353:17 + | +353 | portable_atomic_target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:356:25 | -376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^ +356 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:357:21 | -376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^^^^^ +357 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:367:33 | -376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +367 | ... portable_atomic_outline_atomics, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:373:35 | -378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +373 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:377:36 | -380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +377 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:77:12 + | +77 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:78:16 + | +78 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:408:11 | -382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +408 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:410:11 | -384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +410 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:412:11 | -387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ +412 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:414:11 | -387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ +414 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:416:11 | -387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +416 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:419:11 | -389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ +419 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:422:12 | -389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ +422 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:424:9 | -389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +424 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:431:12 | -391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ +431 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:433:9 | -391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ +433 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -441 | #[cfg(not(ossl110))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -479 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -479 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -512 | #[cfg(ossl110)] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -539 | #[cfg(ossl300)] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -542 | #[cfg(ossl300)] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -545 | #[cfg(ossl300)] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -557 | #[cfg(ossl300)] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -565 | #[cfg(ossl300)] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; - | ^^^^^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 - | -6 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 - | -6 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 - | -5 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 - | -26 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 - | -28 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 - | -17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl281` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 - | -17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 - | -16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl281` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 - | -16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 - | -54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 - | -72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 - | -5 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 - | -7 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 - | -15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 - | -16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 - | -17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 - | -22 | kstr: #[const_ptr_if(ossl300)] c_uchar, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 - | -20 | rsa: #[const_ptr_if(ossl300)] RSA, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 - | -27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 - | -32 | kstr: #[const_ptr_if(ossl300)] c_uchar, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 - | -30 | dsa: #[const_ptr_if(ossl300)] DSA, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 - | -41 | kstr: #[const_ptr_if(ossl300)] c_uchar, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 - | -39 | key: #[const_ptr_if(ossl300)] EC_KEY, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 - | -46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 - | -51 | kstr: #[const_ptr_if(ossl300)] c_uchar, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 - | -49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 - | -56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 - | -61 | kstr: #[const_ptr_if(ossl300)] c_char, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 - | -59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 - | -66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 - | -67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 - | -72 | kstr: #[const_ptr_if(ossl300)] c_char, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 - | -70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -182 | #[cfg(ossl101)] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -189 | #[cfg(ossl101)] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 - | -12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 - | -40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 - | -40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 - | -39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 - | -39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 - | -51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 - | -4 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -133 | stack!(stack_st_PKCS7_SIGNER_INFO); - | ---------------------------------- in this macro invocation +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -133 | stack!(stack_st_PKCS7_SIGNER_INFO); - | ---------------------------------- in this macro invocation +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -146 | stack!(stack_st_PKCS7_RECIP_INFO); - | --------------------------------- in this macro invocation +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -146 | stack!(stack_st_PKCS7_RECIP_INFO); - | --------------------------------- in this macro invocation +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 - | -26 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 - | -90 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -129 | #[cfg(ossl300)] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -142 | #[cfg(ossl300)] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 - | -5 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 - | -7 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 - | -13 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 - | -15 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 - | -6 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 - | -9 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 - | -5 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 - | -20 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 - | -20 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 - | -22 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 - | -22 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 - | -24 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 - | -24 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 - | -31 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 - | -31 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 - | -38 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 - | -38 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 - | -40 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 - | -40 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 - | -48 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 - | -1 | stack!(stack_st_OPENSSL_STRING); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 - | -1 | stack!(stack_st_OPENSSL_STRING); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 - | -5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 - | -29 | if #[cfg(not(ossl300))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 - | -37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 - | -61 | if #[cfg(not(ossl300))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 - | -70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 - | -95 | if #[cfg(not(ossl300))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -156 | #[cfg(ossl111)] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -171 | #[cfg(ossl111)] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -182 | #[cfg(ossl111)] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -408 | #[cfg(ossl111)] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -598 | #[cfg(ossl111)] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 - | -7 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 - | -7 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl251` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 - | -9 | } else if #[cfg(libressl251)] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 - | -33 | } else if #[cfg(libressl)] { - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -133 | stack!(stack_st_SSL_CIPHER); +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -133 | stack!(stack_st_SSL_CIPHER); +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); - | ---------------------------------------- in this macro invocation +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); - | ---------------------------------------- in this macro invocation +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -198 | if #[cfg(ossl300)] { - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -204 | } else if #[cfg(ossl110)] { - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -228 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -228 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -260 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -260 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -440 | if #[cfg(libressl261)] { - | ^^^^^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -451 | if #[cfg(libressl270)] { - | ^^^^^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -695 | if #[cfg(any(ossl110, libressl291))] { - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -695 | if #[cfg(any(ossl110, libressl291))] { - | ^^^^^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:50:39 + | +50 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:59:39 + | +59 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:67:29 + | +67 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:82:39 + | +82 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:99:39 + | +99 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:93:15 + | +93 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:110:15 | -867 | if #[cfg(libressl)] { - | ^^^^^^^^ +110 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -880 | if #[cfg(libressl)] { - | ^^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -280 | #[cfg(ossl111)] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -291 | #[cfg(ossl111)] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -342 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -342 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -344 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -344 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -346 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -346 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -362 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -362 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -392 | #[cfg(ossl111)] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -404 | #[cfg(ossl102)] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -413 | #[cfg(ossl111)] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -416 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -416 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -418 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -418 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -420 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -420 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -422 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -422 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -434 | #[cfg(ossl110)] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -465 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -465 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; - | ^^^^^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -479 | #[cfg(ossl111)] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -482 | #[cfg(ossl111)] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -484 | #[cfg(ossl111)] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -491 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -491 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -493 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -493 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -523 | #[cfg(any(ossl110, libressl332))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl332` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -523 | #[cfg(any(ossl110, libressl332))] - | ^^^^^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -529 | #[cfg(not(ossl110))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -536 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -536 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -539 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -539 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -541 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -541 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -545 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -545 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -564 | #[cfg(not(ossl300))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -566 | #[cfg(ossl300)] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -578 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -578 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -591 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -591 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -594 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -594 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -602 | #[cfg(ossl111)] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -608 | #[cfg(ossl111)] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -610 | #[cfg(ossl111)] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -612 | #[cfg(ossl111)] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -614 | #[cfg(ossl111)] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -616 | #[cfg(ossl111)] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -618 | #[cfg(ossl111)] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -623 | #[cfg(ossl111)] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -629 | #[cfg(ossl111)] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -639 | #[cfg(ossl111)] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -643 | #[cfg(any(ossl111, libressl350))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -643 | #[cfg(any(ossl111, libressl350))] - | ^^^^^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -647 | #[cfg(any(ossl111, libressl350))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -647 | #[cfg(any(ossl111, libressl350))] - | ^^^^^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -650 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -650 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -657 | #[cfg(ossl111)] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -670 | #[cfg(any(ossl111, libressl350))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -670 | #[cfg(any(ossl111, libressl350))] - | ^^^^^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -677 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -677 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; - | ^^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -759 | #[cfg(not(ossl110))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; - | ^^^^^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -777 | #[cfg(any(ossl102, libressl270))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -777 | #[cfg(any(ossl102, libressl270))] - | ^^^^^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -779 | #[cfg(any(ossl102, libressl340))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -779 | #[cfg(any(ossl102, libressl340))] - | ^^^^^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -790 | #[cfg(ossl110)] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -793 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -793 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -795 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -795 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -797 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -797 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -806 | #[cfg(not(ossl110))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -818 | #[cfg(not(ossl110))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -848 | #[cfg(not(ossl110))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -856 | #[cfg(not(ossl110))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; - | ^^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -893 | #[cfg(ossl110)] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -898 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -898 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -900 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -900 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111c` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; - | ^^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -906 | #[cfg(ossl110)] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110f` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; - | ^^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; - | ^^^^^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -913 | #[cfg(any(ossl102, libressl273))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -913 | #[cfg(any(ossl102, libressl273))] - | ^^^^^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -919 | #[cfg(ossl110)] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -924 | #[cfg(ossl111)] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -927 | #[cfg(ossl111)] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -930 | #[cfg(ossl111b)] - | ^^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -932 | #[cfg(all(ossl111, not(ossl111b)))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -932 | #[cfg(all(ossl111, not(ossl111b)))] - | ^^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -935 | #[cfg(ossl111b)] - | ^^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -937 | #[cfg(all(ossl111, not(ossl111b)))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -937 | #[cfg(all(ossl111, not(ossl111b)))] - | ^^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -942 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -942 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -945 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -945 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -948 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -948 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -951 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -951 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 - | -4 | if #[cfg(ossl110)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 - | -6 | } else if #[cfg(libressl390)] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 - | -21 | if #[cfg(ossl110)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 - | -18 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -469 | #[cfg(ossl110)] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 - | -1091 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 - | -1094 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 - | -1097 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 - | -30 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 - | -30 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 - | -56 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 - | -56 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 - | -76 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 - | -76 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -107 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -107 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -131 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -131 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -147 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -147 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -176 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -176 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -205 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -205 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -207 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -271 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -271 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -273 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -332 | if #[cfg(any(ossl110, libressl382))] { - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl382` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -332 | if #[cfg(any(ossl110, libressl382))] { - | ^^^^^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -343 | stack!(stack_st_X509_ALGOR); +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -343 | stack!(stack_st_X509_ALGOR); +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -350 | if #[cfg(any(ossl110, libressl270))] { - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -350 | if #[cfg(any(ossl110, libressl270))] { - | ^^^^^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -388 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -388 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl251` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -390 | } else if #[cfg(libressl251)] { - | ^^^^^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -403 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -434 | if #[cfg(any(ossl110, libressl270))] { - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -434 | if #[cfg(any(ossl110, libressl270))] { - | ^^^^^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -474 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -474 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl251` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -476 | } else if #[cfg(libressl251)] { - | ^^^^^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -508 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -776 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -776 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl251` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -778 | } else if #[cfg(libressl251)] { - | ^^^^^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -795 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 - | -1039 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 - | -1039 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 - | -1073 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 - | -1073 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 - | -1075 | } else if #[cfg(libressl)] { - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -463 | #[cfg(ossl300)] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -653 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -653 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 - | -12 | stack!(stack_st_X509_NAME_ENTRY); - | -------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 - | -12 | stack!(stack_st_X509_NAME_ENTRY); - | -------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 - | -14 | stack!(stack_st_X509_NAME); - | -------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 - | -14 | stack!(stack_st_X509_NAME); - | -------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 - | -18 | stack!(stack_st_X509_EXTENSION); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 - | -18 | stack!(stack_st_X509_EXTENSION); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 - | -22 | stack!(stack_st_X509_ATTRIBUTE); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 - | -22 | stack!(stack_st_X509_ATTRIBUTE); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 - | -25 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 - | -25 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 - | -40 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 - | -40 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 - | -64 | stack!(stack_st_X509_CRL); - | ------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 - | -64 | stack!(stack_st_X509_CRL); - | ------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 - | -67 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 - | -67 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 - | -85 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 - | -85 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -100 | stack!(stack_st_X509_REVOKED); - | ----------------------------- in this macro invocation +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -100 | stack!(stack_st_X509_REVOKED); - | ----------------------------- in this macro invocation +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -103 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -103 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -117 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -117 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -137 | stack!(stack_st_X509); - | --------------------- in this macro invocation +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -137 | stack!(stack_st_X509); - | --------------------- in this macro invocation +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -139 | stack!(stack_st_X509_OBJECT); - | ---------------------------- in this macro invocation +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -139 | stack!(stack_st_X509_OBJECT); - | ---------------------------- in this macro invocation +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -141 | stack!(stack_st_X509_LOOKUP); - | ---------------------------- in this macro invocation +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -141 | stack!(stack_st_X509_LOOKUP); - | ---------------------------- in this macro invocation +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -333 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -333 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -467 | if #[cfg(any(ossl110, libressl270))] { - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -467 | if #[cfg(any(ossl110, libressl270))] { - | ^^^^^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -659 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -659 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -692 | if #[cfg(libressl390)] { - | ^^^^^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, - | ^^^^^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, - | ^^^^^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, - | ^^^^^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -192 | #[cfg(any(ossl102, libressl350))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -192 | #[cfg(any(ossl102, libressl350))] - | ^^^^^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -214 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -214 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -243 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -243 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:15:46 + | +15 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:19:11 + | +19 | #[cfg(not(portable_atomic_no_outline_atomics))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/x86_64.rs:3:46 + | +3 | #![cfg_attr(any(not(target_feature = "sse"), portable_atomic_sanitize_thread), allow(dead_code))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:24:11 + | +24 | #[cfg(not(portable_atomic_no_asm))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:42:15 + | +42 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:67:44 + | +67 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:127:15 | -264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, - | ^^^^^^^ +127 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:149:15 | -264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, - | ^^^^^^^^^^^ +149 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:185:40 | -263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, - | ^^^^^^^ +185 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:186:9 | -263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, - | ^^^^^^^^^^^ +186 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:262:44 | -261 | #[cfg(any(ossl102, libressl273))] - | ^^^^^^^ +262 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:365:44 | -261 | #[cfg(any(ossl102, libressl273))] - | ^^^^^^^^^^^ +365 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:412:42 | -269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; - | ^^^^^^^ +412 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:415:44 | -268 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +415 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -268 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +616 | / atomic_rmw_cas_3! { +617 | | atomic_add_cmpxchg16b as atomic_add, +618 | | "mov rbx, rax", +619 | | "add rbx, rsi", +620 | | "mov rcx, rdx", +621 | | "adc rcx, r8", +622 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -273 | #[cfg(ossl102)] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +616 | / atomic_rmw_cas_3! { +617 | | atomic_add_cmpxchg16b as atomic_add, +618 | | "mov rbx, rax", +619 | | "add rbx, rsi", +620 | | "mov rcx, rdx", +621 | | "adc rcx, r8", +622 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +623 | / atomic_rmw_cas_3! { +624 | | atomic_sub_cmpxchg16b as atomic_sub, +625 | | "mov rbx, rax", +626 | | "sub rbx, rsi", +627 | | "mov rcx, rdx", +628 | | "sbb rcx, r8", +629 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +623 | / atomic_rmw_cas_3! { +624 | | atomic_sub_cmpxchg16b as atomic_sub, +625 | | "mov rbx, rax", +626 | | "sub rbx, rsi", +627 | | "mov rcx, rdx", +628 | | "sbb rcx, r8", +629 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -290 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +630 | / atomic_rmw_cas_3! { +631 | | atomic_and_cmpxchg16b as atomic_and, +632 | | "mov rbx, rax", +633 | | "and rbx, rsi", +634 | | "mov rcx, rdx", +635 | | "and rcx, r8", +636 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -290 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +630 | / atomic_rmw_cas_3! { +631 | | atomic_and_cmpxchg16b as atomic_and, +632 | | "mov rbx, rax", +633 | | "and rbx, rsi", +634 | | "mov rcx, rdx", +635 | | "and rcx, r8", +636 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +637 | / atomic_rmw_cas_3! { +638 | | atomic_nand_cmpxchg16b as atomic_nand, +639 | | "mov rbx, rax", +640 | | "and rbx, rsi", +... | +644 | | "not rcx", +645 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -292 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +637 | / atomic_rmw_cas_3! { +638 | | atomic_nand_cmpxchg16b as atomic_nand, +639 | | "mov rbx, rax", +640 | | "and rbx, rsi", +... | +644 | | "not rcx", +645 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -292 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +646 | / atomic_rmw_cas_3! { +647 | | atomic_or_cmpxchg16b as atomic_or, +648 | | "mov rbx, rax", +649 | | "or rbx, rsi", +650 | | "mov rcx, rdx", +651 | | "or rcx, r8", +652 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +646 | / atomic_rmw_cas_3! { +647 | | atomic_or_cmpxchg16b as atomic_or, +648 | | "mov rbx, rax", +649 | | "or rbx, rsi", +650 | | "mov rcx, rdx", +651 | | "or rcx, r8", +652 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, - | ^^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +653 | / atomic_rmw_cas_3! { +654 | | atomic_xor_cmpxchg16b as atomic_xor, +655 | | "mov rbx, rax", +656 | | "xor rbx, rsi", +657 | | "mov rcx, rdx", +658 | | "xor rcx, r8", +659 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -294 | #[cfg(any(ossl101, libressl350))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +653 | / atomic_rmw_cas_3! { +654 | | atomic_xor_cmpxchg16b as atomic_xor, +655 | | "mov rbx, rax", +656 | | "xor rbx, rsi", +657 | | "mov rcx, rdx", +658 | | "xor rcx, r8", +659 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:557:50 | -294 | #[cfg(any(ossl101, libressl350))] - | ^^^^^^^^^^^ +557 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +661 | / atomic_rmw_cas_2! { +662 | | atomic_not_cmpxchg16b as atomic_not, +663 | | "mov rbx, rax", +664 | | "not rbx", +665 | | "mov rcx, rdx", +666 | | "not rcx", +667 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:560:52 | -310 | #[cfg(ossl110)] - | ^^^^^^^ +560 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +661 | / atomic_rmw_cas_2! { +662 | | atomic_not_cmpxchg16b as atomic_not, +663 | | "mov rbx, rax", +664 | | "not rbx", +665 | | "mov rcx, rdx", +666 | | "not rcx", +667 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:557:50 | -318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; - | ^^^^^^^ +557 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +668 | / atomic_rmw_cas_2! { +669 | | atomic_neg_cmpxchg16b as atomic_neg, +670 | | "mov rbx, rax", +671 | | "neg rbx", +672 | | "mov rcx, 0", +673 | | "sbb rcx, rdx", +674 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:560:52 | -327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; - | ^^^^^^^ +560 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +668 | / atomic_rmw_cas_2! { +669 | | atomic_neg_cmpxchg16b as atomic_neg, +670 | | "mov rbx, rax", +671 | | "neg rbx", +672 | | "mov rcx, 0", +673 | | "sbb rcx, rdx", +674 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; - | ^^^^^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +676 | / atomic_rmw_cas_3! { +677 | | atomic_max_cmpxchg16b as atomic_max, +678 | | "cmp rsi, rax", +679 | | "mov rcx, r8", +... | +684 | | "cmovl rbx, rax", +685 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +676 | / atomic_rmw_cas_3! { +677 | | atomic_max_cmpxchg16b as atomic_max, +678 | | "cmp rsi, rax", +679 | | "mov rcx, r8", +... | +684 | | "cmovl rbx, rax", +685 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +686 | / atomic_rmw_cas_3! { +687 | | atomic_umax_cmpxchg16b as atomic_umax, +688 | | "cmp rsi, rax", +689 | | "mov rcx, r8", +... | +694 | | "cmovb rbx, rax", +695 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; - | ^^^^^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +686 | / atomic_rmw_cas_3! { +687 | | atomic_umax_cmpxchg16b as atomic_umax, +688 | | "cmp rsi, rax", +689 | | "mov rcx, r8", +... | +694 | | "cmovb rbx, rax", +695 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -346 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +696 | / atomic_rmw_cas_3! { +697 | | atomic_min_cmpxchg16b as atomic_min, +698 | | "cmp rsi, rax", +699 | | "mov rcx, r8", +... | +704 | | "cmovge rbx, rax", +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -346 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +696 | / atomic_rmw_cas_3! { +697 | | atomic_min_cmpxchg16b as atomic_min, +698 | | "cmp rsi, rax", +699 | | "mov rcx, r8", +... | +704 | | "cmovge rbx, rax", +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -349 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +706 | / atomic_rmw_cas_3! { +707 | | atomic_umin_cmpxchg16b as atomic_umin, +708 | | "cmp rsi, rax", +709 | | "mov rcx, r8", +... | +714 | | "cmovae rbx, rax", +715 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -349 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +706 | / atomic_rmw_cas_3! { +707 | | atomic_umin_cmpxchg16b as atomic_umin, +708 | | "cmp rsi, rax", +709 | | "mov rcx, r8", +... | +714 | | "cmovae rbx, rax", +715 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +757 | / atomic_rmw_with_ifunc! { +758 | | unsafe fn atomic_swap(dst: *mut u128, val: u128) -> u128; +759 | | cmpxchg16b = atomic_swap_cmpxchg16b; +760 | | fallback = atomic_swap_seqcst; +761 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +762 | / atomic_rmw_with_ifunc! { +763 | | unsafe fn atomic_add(dst: *mut u128, val: u128) -> u128; +764 | | cmpxchg16b = atomic_add_cmpxchg16b; +765 | | fallback = atomic_add_seqcst; +766 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -398 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +767 | / atomic_rmw_with_ifunc! { +768 | | unsafe fn atomic_sub(dst: *mut u128, val: u128) -> u128; +769 | | cmpxchg16b = atomic_sub_cmpxchg16b; +770 | | fallback = atomic_sub_seqcst; +771 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -398 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +772 | / atomic_rmw_with_ifunc! { +773 | | unsafe fn atomic_and(dst: *mut u128, val: u128) -> u128; +774 | | cmpxchg16b = atomic_and_cmpxchg16b; +775 | | fallback = atomic_and_seqcst; +776 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -400 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +777 | / atomic_rmw_with_ifunc! { +778 | | unsafe fn atomic_nand(dst: *mut u128, val: u128) -> u128; +779 | | cmpxchg16b = atomic_nand_cmpxchg16b; +780 | | fallback = atomic_nand_seqcst; +781 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -400 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +782 | / atomic_rmw_with_ifunc! { +783 | | unsafe fn atomic_or(dst: *mut u128, val: u128) -> u128; +784 | | cmpxchg16b = atomic_or_cmpxchg16b; +785 | | fallback = atomic_or_seqcst; +786 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -402 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +787 | / atomic_rmw_with_ifunc! { +788 | | unsafe fn atomic_xor(dst: *mut u128, val: u128) -> u128; +789 | | cmpxchg16b = atomic_xor_cmpxchg16b; +790 | | fallback = atomic_xor_seqcst; +791 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -402 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +792 | / atomic_rmw_with_ifunc! { +793 | | unsafe fn atomic_max(dst: *mut u128, val: u128) -> u128; +794 | | cmpxchg16b = atomic_max_cmpxchg16b; +795 | | fallback = atomic_max_seqcst; +796 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -405 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +797 | / atomic_rmw_with_ifunc! { +798 | | unsafe fn atomic_umax(dst: *mut u128, val: u128) -> u128; +799 | | cmpxchg16b = atomic_umax_cmpxchg16b; +800 | | fallback = atomic_umax_seqcst; +801 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -405 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +802 | / atomic_rmw_with_ifunc! { +803 | | unsafe fn atomic_min(dst: *mut u128, val: u128) -> u128; +804 | | cmpxchg16b = atomic_min_cmpxchg16b; +805 | | fallback = atomic_min_seqcst; +806 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -407 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +807 | / atomic_rmw_with_ifunc! { +808 | | unsafe fn atomic_umin(dst: *mut u128, val: u128) -> u128; +809 | | cmpxchg16b = atomic_umin_cmpxchg16b; +810 | | fallback = atomic_umin_seqcst; +811 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -407 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +812 | / atomic_rmw_with_ifunc! { +813 | | unsafe fn atomic_not(dst: *mut u128) -> u128; +814 | | cmpxchg16b = atomic_not_cmpxchg16b; +815 | | fallback = atomic_not_seqcst; +816 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -409 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +817 | / atomic_rmw_with_ifunc! { +818 | | unsafe fn atomic_neg(dst: *mut u128) -> u128; +819 | | cmpxchg16b = atomic_neg_cmpxchg16b; +820 | | fallback = atomic_neg_seqcst; +821 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/x86_64.rs:12:11 + | +12 | #[cfg(not(portable_atomic_no_asm))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_test_outline_atomics_detect_false` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/common.rs:39:14 + | +39 | if !cfg!(portable_atomic_test_outline_atomics_detect_false) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_test_outline_atomics_detect_false)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_test_outline_atomics_detect_false)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/common.rs:79:48 + | +79 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 + | +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +73 | debug_assert_cmpxchg16b!(); + | -------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -409 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +133 | debug_assert_vmovdqa_atomic!(); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `debug_assert_vmovdqa_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +155 | debug_assert_vmovdqa_atomic!(); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `debug_assert_vmovdqa_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:236:44 | -440 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^ +236 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl281` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:237:13 | -440 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^^^^^ +237 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:246:44 | -442 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^ +246 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl281` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:247:13 | -442 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^^^^^ +247 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 | -444 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^ +197 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +252 | / load_store_detect! { +253 | | vmovdqa = atomic_load_vmovdqa +254 | | cmpxchg16b = atomic_load_cmpxchg16b +255 | | // Use SeqCst because cmpxchg16b and atomic load by vmovdqa is always SeqCst. +256 | | fallback = atomic_load_seqcst +257 | | } + | |_____________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl281` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 | -444 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^^^^^ +219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +252 | / load_store_detect! { +253 | | vmovdqa = atomic_load_vmovdqa +254 | | cmpxchg16b = atomic_load_cmpxchg16b +255 | | // Use SeqCst because cmpxchg16b and atomic load by vmovdqa is always SeqCst. +256 | | fallback = atomic_load_seqcst +257 | | } + | |_____________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -446 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +268 | debug_assert_cmpxchg16b!(); + | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl281` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:314:44 | -446 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^^^^^ +314 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:315:13 | -449 | #[cfg(ossl110)] - | ^^^^^^^ +315 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:325:44 | -456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; - | ^^^^^^^ +325 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:326:13 | -462 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +326 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 | -462 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +197 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +344 | / load_store_detect! { +345 | | vmovdqa = atomic_store_vmovdqa_non_seqcst +346 | | cmpxchg16b = atomic_store_cmpxchg16b +347 | | fallback = atomic_store_non_seqcst +348 | | } + | |_____________________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 | -483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; - | ^^^^^^^ +219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +344 | / load_store_detect! { +345 | | vmovdqa = atomic_store_vmovdqa_non_seqcst +346 | | cmpxchg16b = atomic_store_cmpxchg16b +347 | | fallback = atomic_store_non_seqcst +348 | | } + | |_____________________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 | -483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; - | ^^^^^^^^^^^ +197 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +353 | / load_store_detect! { +354 | | vmovdqa = atomic_store_vmovdqa_seqcst +355 | | cmpxchg16b = atomic_store_cmpxchg16b +356 | | fallback = atomic_store_seqcst +357 | | } + | |_____________________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 | -484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; - | ^^^^^^^ +219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +353 | / load_store_detect! { +354 | | vmovdqa = atomic_store_vmovdqa_seqcst +355 | | cmpxchg16b = atomic_store_cmpxchg16b +356 | | fallback = atomic_store_seqcst +357 | | } + | |_____________________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:384:46 | -484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; - | ^^^^^^^^^^^ +384 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:389:50 | -485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; - | ^^^^^^^ +389 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; - | ^^^^^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | debug_assert_cmpxchg16b!(); + | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +616 | / atomic_rmw_cas_3! { +617 | | atomic_add_cmpxchg16b as atomic_add, +618 | | "mov rbx, rax", +619 | | "add rbx, rsi", +620 | | "mov rcx, rdx", +621 | | "adc rcx, r8", +622 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, - | ^^^^^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +623 | / atomic_rmw_cas_3! { +624 | | atomic_sub_cmpxchg16b as atomic_sub, +625 | | "mov rbx, rax", +626 | | "sub rbx, rsi", +627 | | "mov rcx, rdx", +628 | | "sbb rcx, r8", +629 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +630 | / atomic_rmw_cas_3! { +631 | | atomic_and_cmpxchg16b as atomic_and, +632 | | "mov rbx, rax", +633 | | "and rbx, rsi", +634 | | "mov rcx, rdx", +635 | | "and rcx, r8", +636 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +637 | / atomic_rmw_cas_3! { +638 | | atomic_nand_cmpxchg16b as atomic_nand, +639 | | "mov rbx, rax", +640 | | "and rbx, rsi", +... | +644 | | "not rcx", +645 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; - | ^^^^^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +646 | / atomic_rmw_cas_3! { +647 | | atomic_or_cmpxchg16b as atomic_or, +648 | | "mov rbx, rax", +649 | | "or rbx, rsi", +650 | | "mov rcx, rdx", +651 | | "or rcx, r8", +652 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +653 | / atomic_rmw_cas_3! { +654 | | atomic_xor_cmpxchg16b as atomic_xor, +655 | | "mov rbx, rax", +656 | | "xor rbx, rsi", +657 | | "mov rcx, rdx", +658 | | "xor rcx, r8", +659 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; - | ^^^^^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +661 | / atomic_rmw_cas_2! { +662 | | atomic_not_cmpxchg16b as atomic_not, +663 | | "mov rbx, rax", +664 | | "not rbx", +665 | | "mov rcx, rdx", +666 | | "not rcx", +667 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +668 | / atomic_rmw_cas_2! { +669 | | atomic_neg_cmpxchg16b as atomic_neg, +670 | | "mov rbx, rax", +671 | | "neg rbx", +672 | | "mov rcx, 0", +673 | | "sbb rcx, rdx", +674 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +676 | / atomic_rmw_cas_3! { +677 | | atomic_max_cmpxchg16b as atomic_max, +678 | | "cmp rsi, rax", +679 | | "mov rcx, r8", +... | +684 | | "cmovl rbx, rax", +685 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; - | ^^^^^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +686 | / atomic_rmw_cas_3! { +687 | | atomic_umax_cmpxchg16b as atomic_umax, +688 | | "cmp rsi, rax", +689 | | "mov rcx, r8", +... | +694 | | "cmovb rbx, rax", +695 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +696 | / atomic_rmw_cas_3! { +697 | | atomic_min_cmpxchg16b as atomic_min, +698 | | "cmp rsi, rax", +699 | | "mov rcx, r8", +... | +704 | | "cmovge rbx, rax", +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +706 | / atomic_rmw_cas_3! { +707 | | atomic_umin_cmpxchg16b as atomic_umin, +708 | | "cmp rsi, rax", +709 | | "mov rcx, r8", +... | +714 | | "cmovae rbx, rax", +715 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +757 | / atomic_rmw_with_ifunc! { +758 | | unsafe fn atomic_swap(dst: *mut u128, val: u128) -> u128; +759 | | cmpxchg16b = atomic_swap_cmpxchg16b; +760 | | fallback = atomic_swap_seqcst; +761 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... - | ^^^^^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +762 | / atomic_rmw_with_ifunc! { +763 | | unsafe fn atomic_add(dst: *mut u128, val: u128) -> u128; +764 | | cmpxchg16b = atomic_add_cmpxchg16b; +765 | | fallback = atomic_add_seqcst; +766 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +767 | / atomic_rmw_with_ifunc! { +768 | | unsafe fn atomic_sub(dst: *mut u128, val: u128) -> u128; +769 | | cmpxchg16b = atomic_sub_cmpxchg16b; +770 | | fallback = atomic_sub_seqcst; +771 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... - | ^^^^^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +772 | / atomic_rmw_with_ifunc! { +773 | | unsafe fn atomic_and(dst: *mut u128, val: u128) -> u128; +774 | | cmpxchg16b = atomic_and_cmpxchg16b; +775 | | fallback = atomic_and_seqcst; +776 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +777 | / atomic_rmw_with_ifunc! { +778 | | unsafe fn atomic_nand(dst: *mut u128, val: u128) -> u128; +779 | | cmpxchg16b = atomic_nand_cmpxchg16b; +780 | | fallback = atomic_nand_seqcst; +781 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +782 | / atomic_rmw_with_ifunc! { +783 | | unsafe fn atomic_or(dst: *mut u128, val: u128) -> u128; +784 | | cmpxchg16b = atomic_or_cmpxchg16b; +785 | | fallback = atomic_or_seqcst; +786 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +787 | / atomic_rmw_with_ifunc! { +788 | | unsafe fn atomic_xor(dst: *mut u128, val: u128) -> u128; +789 | | cmpxchg16b = atomic_xor_cmpxchg16b; +790 | | fallback = atomic_xor_seqcst; +791 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; - | ^^^^^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +792 | / atomic_rmw_with_ifunc! { +793 | | unsafe fn atomic_max(dst: *mut u128, val: u128) -> u128; +794 | | cmpxchg16b = atomic_max_cmpxchg16b; +795 | | fallback = atomic_max_seqcst; +796 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +797 | / atomic_rmw_with_ifunc! { +798 | | unsafe fn atomic_umax(dst: *mut u128, val: u128) -> u128; +799 | | cmpxchg16b = atomic_umax_cmpxchg16b; +800 | | fallback = atomic_umax_seqcst; +801 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, - | ^^^^^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +802 | / atomic_rmw_with_ifunc! { +803 | | unsafe fn atomic_min(dst: *mut u128, val: u128) -> u128; +804 | | cmpxchg16b = atomic_min_cmpxchg16b; +805 | | fallback = atomic_min_seqcst; +806 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +807 | / atomic_rmw_with_ifunc! { +808 | | unsafe fn atomic_umin(dst: *mut u128, val: u128) -> u128; +809 | | cmpxchg16b = atomic_umin_cmpxchg16b; +810 | | fallback = atomic_umin_seqcst; +811 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; - | ^^^^^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +812 | / atomic_rmw_with_ifunc! { +813 | | unsafe fn atomic_not(dst: *mut u128) -> u128; +814 | | cmpxchg16b = atomic_not_cmpxchg16b; +815 | | fallback = atomic_not_seqcst; +816 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +817 | / atomic_rmw_with_ifunc! { +818 | | unsafe fn atomic_neg(dst: *mut u128) -> u128; +819 | | cmpxchg16b = atomic_neg_cmpxchg16b; +820 | | fallback = atomic_neg_seqcst; +821 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:825:46 | -609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +825 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:830:50 | -610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... - | ^^^^^^^ +830 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:836:45 | -610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +836 | cfg!(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")); + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:43:47 | -610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... - | ^^^^^^^ +43 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 | -610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... - | ^^^^^^^^^^^ +838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); + | ---------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:55:47 | -611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^ +55 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 | -611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); + | ---------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:75:47 | -612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; - | ^^^^^^^ +75 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 | -612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; - | ^^^^^^^^^^^ +838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); + | ---------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:104:47 | -614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, - | ^^^^^^^ +104 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 | -614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, - | ^^^^^^^^^^^ +838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); + | ---------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:43:47 | -620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; - | ^^^^^^^ +43 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 | -620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; - | ^^^^^^^^^^^ +839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); + | ------------------------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:55:47 | -621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^ +55 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 + | +839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); + | ------------------------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:75:47 | -621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +75 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 + | +839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); + | ------------------------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:104:47 | -622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... - | ^^^^^^^ +104 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 + | +839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); + | ------------------------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:15:11 + | +15 | #[cfg(not(portable_atomic_no_asm))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +210 | atomic_bit_opts!(AtomicI16, i16, ":x", "word"); + | ---------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +210 | atomic_bit_opts!(AtomicI16, i16, ":x", "word"); + | ---------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... - | ^^^^^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +211 | atomic_bit_opts!(AtomicU16, u16, ":x", "word"); + | ---------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +211 | atomic_bit_opts!(AtomicU16, u16, ":x", "word"); + | ---------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... - | ^^^^^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +212 | atomic_bit_opts!(AtomicI32, i32, ":e", "dword"); + | ----------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +212 | atomic_bit_opts!(AtomicI32, i32, ":e", "dword"); + | ----------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; - | ^^^^^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +213 | atomic_bit_opts!(AtomicU32, u32, ":e", "dword"); + | ----------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +213 | atomic_bit_opts!(AtomicU32, u32, ":e", "dword"); + | ----------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, - | ^^^^^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +215 | atomic_bit_opts!(AtomicI64, i64, "", "qword"); + | --------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +215 | atomic_bit_opts!(AtomicI64, i64, "", "qword"); + | --------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... - | ^^^^^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +217 | atomic_bit_opts!(AtomicU64, u64, "", "qword"); + | --------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +217 | atomic_bit_opts!(AtomicU64, u64, "", "qword"); + | --------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... - | ^^^^^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +227 | atomic_bit_opts!(AtomicIsize, isize, "", "qword"); + | ------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +227 | atomic_bit_opts!(AtomicIsize, isize, "", "qword"); + | ------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; - | ^^^^^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +229 | atomic_bit_opts!(AtomicUsize, usize, "", "qword"); + | ------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +229 | atomic_bit_opts!(AtomicUsize, usize, "", "qword"); + | ------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:400:12 | -636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; - | ^^^^^^^^^^^ +400 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(any(test, portable_atomic_no_atomic_64)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:402:9 | -647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; - | ^^^^^^^ +402 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:232:50 | -646 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +232 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +410 | atomic!(AtomicI128, i128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:255:50 | -646 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +255 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +410 | atomic!(AtomicI128, i128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:271:50 | -648 | #[cfg(ossl300)] - | ^^^^^^^ +271 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +410 | atomic!(AtomicI128, i128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:293:50 | -711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; - | ^^^^^^^ +293 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +410 | atomic!(AtomicI128, i128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:232:50 | -711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; - | ^^^^^^^^^^^ +232 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic!(AtomicU128, u128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:255:50 | -712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; - | ^^^^^^^ +255 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic!(AtomicU128, u128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:271:50 | -712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; - | ^^^^^^^^^^^ +271 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic!(AtomicU128, u128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:293:50 | -713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; - | ^^^^^^^^^^^ +293 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic!(AtomicU128, u128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:711:39 | -770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 - | ^^^^^^^ +711 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:739:39 | -770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 - | ^^^^^^^^^^^ +739 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:813:39 | -772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +813 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:881:39 | -773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; - | ^^^^^^^ +881 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 - | -4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 - | -4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1301:39 + | +1301 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 - | -4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1327:29 + | +1327 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 - | -74 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1538:39 + | +1538 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 - | -74 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1568:39 + | +1568 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1633:39 + | +1633 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1684:39 + | +1684 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1752:39 + | +1752 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2281:29 + | +2281 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 + | +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 + | +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 + | +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 + | +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 + | +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 + | +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 + | +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 + | +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 + | +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 + | +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 + | +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 + | +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 + | +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 + | +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 + | +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 + | +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 + | +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 + | +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 + | +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 + | +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 + | +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 + | +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 + | +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 + | +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 + | +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 + | +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 + | +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 + | +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 + | +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 + | +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 + | +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 + | +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 + | +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 + | +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 + | +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 + | +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 + | +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 + | +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 + | +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 + | +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 + | +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 + | +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 + | +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 + | +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 + | +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 + | +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 + | +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 + | +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 + | +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 + | +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 + | +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 + | +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 + | +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 + | +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 + | +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 + | +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 + | +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 + | +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 + | +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 + | +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 + | +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 + | +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 + | +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 + | +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 + | +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 + | +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 + | +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 + | +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 + | +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 + | +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 + | +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 + | +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + + Fresh openssl-macros v0.1.0 + Fresh hashbrown v0.14.5 + Fresh thiserror v1.0.59 +warning: unexpected `cfg` condition name: `error_generic_member_access` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:238:13 + | +238 | #![cfg_attr(error_generic_member_access, feature(error_generic_member_access))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition name: `thiserror_nightly_testing` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:240:11 + | +240 | #[cfg(all(thiserror_nightly_testing, not(error_generic_member_access)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(thiserror_nightly_testing)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(thiserror_nightly_testing)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `error_generic_member_access` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:240:42 + | +240 | #[cfg(all(thiserror_nightly_testing, not(error_generic_member_access)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `error_generic_member_access` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:245:7 + | +245 | #[cfg(error_generic_member_access)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `error_generic_member_access` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:257:11 + | +257 | #[cfg(error_generic_member_access)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + + Fresh walkdir v2.5.0 + Fresh async-executor v1.13.1 + Fresh miniz_oxide v0.7.1 + Fresh abnf-core v0.6.0 + Fresh memoffset v0.8.0 +warning: unexpected `cfg` condition name: `stable_const` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:60:41 + | +60 | all(feature = "unstable_const", not(stable_const)), + | ^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition name: `doctests` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:66:7 + | +66 | #[cfg(doctests)] + | ^^^^^^^^ help: there is a config with a similar name: `doctest` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doctests` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:69:7 + | +69 | #[cfg(doctests)] + | ^^^^^^^^ help: there is a config with a similar name: `doctest` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `raw_ref_macros` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:22:7 + | +22 | #[cfg(raw_ref_macros)] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `raw_ref_macros` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:30:11 + | +30 | #[cfg(not(raw_ref_macros))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:57:7 + | +57 | #[cfg(allow_clippy)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:69:11 + | +69 | #[cfg(not(allow_clippy))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:90:7 + | +90 | #[cfg(allow_clippy)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:100:11 + | +100 | #[cfg(not(allow_clippy))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:125:7 + | +125 | #[cfg(allow_clippy)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:141:11 + | +141 | #[cfg(not(allow_clippy))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tuple_ty` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:183:7 + | +183 | #[cfg(tuple_ty)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `maybe_uninit` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:23:7 + | +23 | #[cfg(maybe_uninit)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `maybe_uninit` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:37:11 + | +37 | #[cfg(not(maybe_uninit))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `stable_const` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:49:39 + | +49 | #[cfg(any(feature = "unstable_const", stable_const))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `stable_const` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:61:43 + | +61 | #[cfg(not(any(feature = "unstable_const", stable_const)))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tuple_ty` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:121:7 + | +121 | #[cfg(tuple_ty)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + + Fresh fallible-streaming-iterator v0.1.9 + Fresh winnow v0.6.18 +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:1:13 + | +1 | #![cfg_attr(feature = "debug", allow(clippy::std_instead_of_core))] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:3:7 + | +3 | #[cfg(feature = "debug")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:37:16 + | +37 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:38:16 + | +38 | #[cfg_attr(not(feature = "debug"), allow(unused_mut))] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:39:16 + | +39 | #[cfg_attr(not(feature = "debug"), inline(always))] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:54:16 + | +54 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:79:7 + | +79 | #[cfg(feature = "debug")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:44:11 + | +44 | #[cfg(feature = "debug")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:48:15 + | +48 | #[cfg(not(feature = "debug"))] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:59:11 + | +59 | #[cfg(feature = "debug")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + + Fresh openssl-probe v0.1.2 + Fresh itoa v1.0.9 + Fresh ryu v1.0.15 + Fresh encoding v0.2.33 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:124:24 + | +124 | '\u{0}'...'\u{d7ff}' | '\u{e000}'...'\u{ffff}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(ellipsis_inclusive_range_patterns)]` on by default + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:124:50 + | +124 | '\u{0}'...'\u{d7ff}' | '\u{e000}'...'\u{ffff}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:128:28 + | +128 | '\u{10000}'...'\u{10ffff}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:190:27 + | +190 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:203:27 + | +203 | 0xd800...0xdbff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:207:27 + | +207 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:231:23 + | +231 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:256:23 + | +256 | 0xd800...0xdbff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:265:31 + | +265 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:276:23 + | +276 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:110:18 + | +110 | (0x81...0xfe, 0x41...0xfe) => (lead - 0x81) * 190 + (trail - 0x41), + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:110:31 + | +110 | (0x81...0xfe, 0x41...0xfe) => (lead - 0x81) * 190 + (trail - 0x41), + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:119:22 + | +119 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:120:22 + | +120 | case b @ 0x81...0xfe => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:56:24 + | +56 | '\u{0}'...'\u{7f}' => { output.write_byte(ch as u8); } + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:59:27 + | +59 | '\u{ff61}'...'\u{ff9f}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:124:18 + | +124 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:124:31 + | +124 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:136:18 + | +136 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:136:31 + | +136 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:145:22 + | +145 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:148:22 + | +148 | case b @ 0xa1...0xfe => S3(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:155:22 + | +155 | case b @ 0xa1...0xdf => ctx.emit(0xff61 + b as u32 - 0xa1); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:156:18 + | +156 | case 0xa1...0xfe => ctx.err("invalid sequence"); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:163:22 + | +163 | case b @ 0xa1...0xfe => S4(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:170:22 + | +170 | case b @ 0xa1...0xfe => match map_two_0208_bytes(lead, b) { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:181:22 + | +181 | case b @ 0xa1...0xfe => match map_two_0212_bytes(lead, b) { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:476:24 + | +476 | '\u{0}'...'\u{80}' => { output.write_byte(ch as u8); } + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:479:27 + | +479 | '\u{ff61}'...'\u{ff9f}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:18 + | +548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:31 + | +548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:47 + | +548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:60 + | +548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:18 + | +550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:31 + | +550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:47 + | +550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:60 + | +550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:18 + | +551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:31 + | +551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:47 + | +551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:60 + | +551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:561:22 + | +561 | case b @ 0x00...0x80 => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:562:22 + | +562 | case b @ 0xa1...0xdf => ctx.emit(0xff61 + b as u32 - 0xa1); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:563:22 + | +563 | case b @ 0x81...0x9f, b @ 0xe0...0xfc => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:563:39 + | +563 | case b @ 0x81...0x9f, b @ 0xe0...0xfc => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:818:24 + | +818 | '\u{0}'...'\u{7f}' => { ensure_ASCII!(); output.write_byte(ch as u8); } + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:821:27 + | +821 | '\u{ff61}'...'\u{ff9f}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:890:18 + | +890 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:890:31 + | +890 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:902:18 + | +902 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:902:31 + | +902 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:912:22 + | +912 | case b @ 0x00...0x7f => ctx.emit(b as u32), ASCII(ctx); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:937:22 + | +937 | case b @ 0x21...0x5f => ctx.emit(0xff61 + b as u32 - 0x21), Katakana(ctx); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:18 + | +203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:31 + | +203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:47 + | +203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:60 + | +203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:224:22 + | +224 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:226:22 + | +226 | case b @ 0x81...0xfe => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:233:22 + | +233 | case b @ 0x30...0x39 => S2(ctx, first, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:242:22 + | +242 | case b @ 0x81...0xfe => S3(ctx, first, second, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:248:22 + | +248 | case b @ 0x30...0x39 => match map_four_bytes(first, second, third, b) { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:585:18 + | +585 | (0x20...0x7f, 0x21...0x7e) => (lead - 1) * 190 + (trail + 0x3f), + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:585:31 + | +585 | (0x20...0x7f, 0x21...0x7e) => (lead - 1) * 190 + (trail + 0x3f), + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:595:22 + | +595 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:604:22 + | +604 | case b @ 0x20...0x7f => B2(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:18 + | +116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:31 + | +116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:47 + | +116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:60 + | +116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:128:22 + | +128 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:129:22 + | +129 | case b @ 0x81...0xfe => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/label.rs:15:44 + | +15 | label.chars().map(|c| match c { 'A'...'Z' => (c as u8 + 32) as char, _ => c }).collect(); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:60:26 + | +60 | pub output: &'a mut (types::StringWriter + 'a), + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(bare_trait_objects)]` on by default +help: if this is an object-safe trait, use `dyn` + | +60 | pub output: &'a mut (dyn types::StringWriter + 'a), + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:300:36 + | +300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +300 | extern "Rust" fn(decoder: &mut dyn RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:300:75 + | +300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut dyn StringWriter) -> bool; + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:296:36 + | +296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +296 | extern "Rust" fn(encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter) -> bool; + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:296:74 + | +296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter) -> bool; + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:181:34 + | +181 | pub type EncodingRef = &'static (Encoding + Send + Sync); + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +181 | pub type EncodingRef = &'static (dyn Encoding + Send + Sync); + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 + | +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:101:1 + | +101 | / stateful_decoder! { +102 | | module windows949; +103 | | +104 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +134 | | } +135 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 + | +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:101:1 + | +101 | / stateful_decoder! { +102 | | module windows949; +103 | | +104 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +134 | | } +135 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 + | +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:115:1 + | +115 | / stateful_decoder! { +116 | | module eucjp; +117 | | +118 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +187 | | } +188 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 + | +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:115:1 + | +115 | / stateful_decoder! { +116 | | module eucjp; +117 | | +118 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +187 | | } +188 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 + | +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:537:1 + | +537 | / stateful_decoder! { +538 | | module windows31j; +539 | | +540 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +574 | | } +575 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 + | +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:537:1 + | +537 | / stateful_decoder! { +538 | | module windows31j; +539 | | +540 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +574 | | } +575 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 + | +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:881:1 + | +881 | / stateful_decoder! { +882 | | module iso2022jp; +883 | | +884 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +998 | | } +999 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 + | +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:881:1 + | +881 | / stateful_decoder! { +882 | | module iso2022jp; +883 | | +884 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +998 | | } +999 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 + | +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:194:1 + | +194 | / stateful_decoder! { +195 | | module gb18030; +196 | | +197 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +253 | | } +254 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 + | +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:194:1 + | +194 | / stateful_decoder! { +195 | | module gb18030; +196 | | +197 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +253 | | } +254 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 + | +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:576:1 + | +576 | / stateful_decoder! { +577 | | module hz; +578 | | +579 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +641 | | } +642 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 + | +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:576:1 + | +576 | / stateful_decoder! { +577 | | module hz; +578 | | +579 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +641 | | } +642 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 + | +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:107:1 + | +107 | / stateful_decoder! { +108 | | module bigfive2003; +109 | | +110 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +147 | | } +148 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 + | +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:107:1 + | +107 | / stateful_decoder! { +108 | | module bigfive2003; +109 | | +110 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +147 | | } +148 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:136:32 + | +136 | fn from_self(&self) -> Box; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +136 | fn from_self(&self) -> Box; + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:147:54 + | +147 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option); + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +147 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option); + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:153:43 + | +153 | fn raw_finish(&mut self, output: &mut ByteWriter) -> Option; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +153 | fn raw_finish(&mut self, output: &mut dyn ByteWriter) -> Option; + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:160:32 + | +160 | fn from_self(&self) -> Box; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +160 | fn from_self(&self) -> Box; + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:171:55 + | +171 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option); + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +171 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option); + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:176:43 + | +176 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option; + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +176 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option; + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:195:34 + | +195 | fn raw_encoder(&self) -> Box; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +195 | fn raw_encoder(&self) -> Box; + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:198:34 + | +198 | fn raw_decoder(&self) -> Box; + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +198 | fn raw_decoder(&self) -> Box; + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:210:67 + | +210 | fn encode_to(&self, input: &str, trap: EncoderTrap, ret: &mut ByteWriter) + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +210 | fn encode_to(&self, input: &str, trap: EncoderTrap, ret: &mut dyn ByteWriter) + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:258:68 + | +258 | fn decode_to(&self, input: &[u8], trap: DecoderTrap, ret: &mut StringWriter) + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +258 | fn decode_to(&self, input: &[u8], trap: DecoderTrap, ret: &mut dyn StringWriter) + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:29:37 + | +29 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8); + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +29 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8); + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:72:48 + | +72 | pub fn new(buf: &'a [u8], output: &'a mut (types::StringWriter + 'a), + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +72 | pub fn new(buf: &'a [u8], output: &'a mut (dyn types::StringWriter + 'a), + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:90:34 + | +90 | fn raw_encoder(&self) -> Box { UTF16Encoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +90 | fn raw_encoder(&self) -> Box { UTF16Encoder::::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:91:34 + | +91 | fn raw_decoder(&self) -> Box { UTF16Decoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +91 | fn raw_decoder(&self) -> Box { UTF16Decoder::::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:108:21 + | +108 | fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +108 | fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:114:32 + | +114 | fn from_self(&self) -> Box { UTF16Encoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +114 | fn from_self(&self) -> Box { UTF16Encoder::::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:116:54 + | +116 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +116 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:141:44 + | +141 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +141 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:161:25 + | +161 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +161 | pub fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:168:32 + | +168 | fn from_self(&self) -> Box { UTF16Decoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +168 | fn from_self(&self) -> Box { UTF16Decoder::::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:170:55 + | +170 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +170 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:291:44 + | +291 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +291 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:94:34 + | +94 | fn raw_encoder(&self) -> Box { GBEncoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +94 | fn raw_encoder(&self) -> Box { GBEncoder::::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:95:34 + | +95 | fn raw_decoder(&self) -> Box { GB18030Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +95 | fn raw_decoder(&self) -> Box { GB18030Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:112:25 + | +112 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +112 | pub fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:118:32 + | +118 | fn from_self(&self) -> Box { GBEncoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +118 | fn from_self(&self) -> Box { GBEncoder::::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:121:54 + | +121 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +121 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:160:44 + | +160 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +160 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:368:35 + | +368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter, + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +368 | fn reencode(encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter, + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:368:73 + | +368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter, + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter, + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:322:38 + | +322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +322 | pub fn trap(&self, decoder: &mut dyn RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:322:77 + | +322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut dyn StringWriter) -> bool { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:367:38 + | +367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +367 | pub fn trap(&self, encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter) -> bool { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:367:76 + | +367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter) -> bool { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:16:34 + | +16 | fn raw_encoder(&self) -> Box { ErrorEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +16 | fn raw_encoder(&self) -> Box { ErrorEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:17:34 + | +17 | fn raw_decoder(&self) -> Box { ErrorDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +17 | fn raw_decoder(&self) -> Box { ErrorDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:29:32 + | +29 | fn from_self(&self) -> Box { ErrorEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +29 | fn from_self(&self) -> Box { ErrorEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:31:55 + | +31 | fn raw_feed(&mut self, input: &str, _output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +31 | fn raw_feed(&mut self, input: &str, _output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:40:44 + | +40 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +40 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:54:32 + | +54 | fn from_self(&self) -> Box { ErrorDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +54 | fn from_self(&self) -> Box { ErrorDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:57:45 + | +57 | input: &[u8], _output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +57 | input: &[u8], _output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:65:44 + | +65 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +65 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:25:25 + | +25 | pub fn new() -> Box { Box::new(ErrorEncoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +25 | pub fn new() -> Box { Box::new(ErrorEncoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:50:25 + | +50 | pub fn new() -> Box { Box::new(ErrorDecoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +50 | pub fn new() -> Box { Box::new(ErrorDecoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:22:34 + | +22 | fn raw_encoder(&self) -> Box { ASCIIEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +22 | fn raw_encoder(&self) -> Box { ASCIIEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:23:34 + | +23 | fn raw_decoder(&self) -> Box { ASCIIDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +23 | fn raw_decoder(&self) -> Box { ASCIIDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:35:32 + | +35 | fn from_self(&self) -> Box { ASCIIEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +35 | fn from_self(&self) -> Box { ASCIIEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:38:54 + | +38 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +38 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:56:44 + | +56 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +56 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:70:32 + | +70 | fn from_self(&self) -> Box { ASCIIDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +70 | fn from_self(&self) -> Box { ASCIIDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:73:55 + | +73 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +73 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:94:44 + | +94 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +94 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:76:43 + | +76 | fn write_ascii_bytes(output: &mut StringWriter, buf: &[u8]) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +76 | fn write_ascii_bytes(output: &mut dyn StringWriter, buf: &[u8]) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:31:25 + | +31 | pub fn new() -> Box { Box::new(ASCIIEncoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +31 | pub fn new() -> Box { Box::new(ASCIIEncoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:66:25 + | +66 | pub fn new() -> Box { Box::new(ASCIIDecoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +66 | pub fn new() -> Box { Box::new(ASCIIDecoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:23:34 + | +23 | fn raw_encoder(&self) -> Box { SingleByteEncoder::new(self.index_backward) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +23 | fn raw_encoder(&self) -> Box { SingleByteEncoder::new(self.index_backward) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:24:34 + | +24 | fn raw_decoder(&self) -> Box { SingleByteDecoder::new(self.index_forward) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +24 | fn raw_decoder(&self) -> Box { SingleByteDecoder::new(self.index_forward) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:40:32 + | +40 | fn from_self(&self) -> Box { SingleByteEncoder::new(self.index_backward) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +40 | fn from_self(&self) -> Box { SingleByteEncoder::new(self.index_backward) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:43:54 + | +43 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +43 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:64:44 + | +64 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +64 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:82:32 + | +82 | fn from_self(&self) -> Box { SingleByteDecoder::new(self.index_forward) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +82 | fn from_self(&self) -> Box { SingleByteDecoder::new(self.index_forward) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:85:55 + | +85 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +85 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:108:44 + | +108 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +108 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:34:68 + | +34 | pub fn new(index_backward: extern "Rust" fn(u32) -> u8) -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +34 | pub fn new(index_backward: extern "Rust" fn(u32) -> u8) -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:76:67 + | +76 | pub fn new(index_forward: extern "Rust" fn(u8) -> u16) -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +76 | pub fn new(index_forward: extern "Rust" fn(u8) -> u16) -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:52:34 + | +52 | fn raw_encoder(&self) -> Box { UTF8Encoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +52 | fn raw_encoder(&self) -> Box { UTF8Encoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:53:34 + | +53 | fn raw_decoder(&self) -> Box { UTF8Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +53 | fn raw_decoder(&self) -> Box { UTF8Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:65:32 + | +65 | fn from_self(&self) -> Box { UTF8Encoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +65 | fn from_self(&self) -> Box { UTF8Encoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:68:54 + | +68 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +68 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:75:44 + | +75 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +75 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:142:32 + | +142 | fn from_self(&self) -> Box { UTF8Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +142 | fn from_self(&self) -> Box { UTF8Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:145:55 + | +145 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +145 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:197:44 + | +197 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +197 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:148:37 + | +148 | fn write_bytes(output: &mut StringWriter, bytes: &[u8]) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +148 | fn write_bytes(output: &mut dyn StringWriter, bytes: &[u8]) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:61:25 + | +61 | pub fn new() -> Box { Box::new(UTF8Encoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +61 | pub fn new() -> Box { Box::new(UTF8Encoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:89:25 + | +89 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +89 | pub fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:36:37 + | +36 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +36 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:48:37 + | +48 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +48 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:30:34 + | +30 | fn raw_encoder(&self) -> Box { Windows949Encoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +30 | fn raw_encoder(&self) -> Box { Windows949Encoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:31:34 + | +31 | fn raw_decoder(&self) -> Box { Windows949Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +31 | fn raw_decoder(&self) -> Box { Windows949Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:43:32 + | +43 | fn from_self(&self) -> Box { Windows949Encoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +43 | fn from_self(&self) -> Box { Windows949Encoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:46:54 + | +46 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +46 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:67:44 + | +67 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +67 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:85:32 + | +85 | fn from_self(&self) -> Box { Windows949Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +85 | fn from_self(&self) -> Box { Windows949Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:88:55 + | +88 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +88 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:94:43 + | +94 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +94 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:39:25 + | +39 | pub fn new() -> Box { Box::new(Windows949Encoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +39 | pub fn new() -> Box { Box::new(Windows949Encoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:79:25 + | +79 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +79 | pub fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:35:34 + | +35 | fn raw_encoder(&self) -> Box { EUCJPEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +35 | fn raw_encoder(&self) -> Box { EUCJPEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:36:34 + | +36 | fn raw_decoder(&self) -> Box { EUCJP0212Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +36 | fn raw_decoder(&self) -> Box { EUCJP0212Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:48:32 + | +48 | fn from_self(&self) -> Box { EUCJPEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +48 | fn from_self(&self) -> Box { EUCJPEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:51:54 + | +51 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +51 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:81:44 + | +81 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +81 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:99:32 + | +99 | fn from_self(&self) -> Box { EUCJP0212Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +99 | fn from_self(&self) -> Box { EUCJP0212Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:102:55 + | +102 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +102 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:108:43 + | +108 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +108 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:455:34 + | +455 | fn raw_encoder(&self) -> Box { Windows31JEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +455 | fn raw_encoder(&self) -> Box { Windows31JEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:456:34 + | +456 | fn raw_decoder(&self) -> Box { Windows31JDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +456 | fn raw_decoder(&self) -> Box { Windows31JDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:468:32 + | +468 | fn from_self(&self) -> Box { Windows31JEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +468 | fn from_self(&self) -> Box { Windows31JEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:471:54 + | +471 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +471 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:503:44 + | +503 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +503 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:521:32 + | +521 | fn from_self(&self) -> Box { Windows31JDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +521 | fn from_self(&self) -> Box { Windows31JDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:524:55 + | +524 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +524 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:530:43 + | +530 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +530 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:777:34 + | +777 | fn raw_encoder(&self) -> Box { ISO2022JPEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +777 | fn raw_encoder(&self) -> Box { ISO2022JPEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:778:34 + | +778 | fn raw_decoder(&self) -> Box { ISO2022JPDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +778 | fn raw_decoder(&self) -> Box { ISO2022JPDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:799:32 + | +799 | fn from_self(&self) -> Box { ISO2022JPEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +799 | fn from_self(&self) -> Box { ISO2022JPEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:802:54 + | +802 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +802 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:847:44 + | +847 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +847 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:865:32 + | +865 | fn from_self(&self) -> Box { ISO2022JPDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +865 | fn from_self(&self) -> Box { ISO2022JPDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:868:55 + | +868 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +868 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:874:43 + | +874 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +874 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:44:25 + | +44 | pub fn new() -> Box { Box::new(EUCJPEncoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +44 | pub fn new() -> Box { Box::new(EUCJPEncoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:93:25 + | +93 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +93 | pub fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:464:25 + | +464 | pub fn new() -> Box { Box::new(Windows31JEncoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +464 | pub fn new() -> Box { Box::new(Windows31JEncoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:515:25 + | +515 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +515 | pub fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:795:25 + | +795 | pub fn new() -> Box { Box::new(ISO2022JPEncoder { st: ASCII }) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +795 | pub fn new() -> Box { Box::new(ISO2022JPEncoder { st: ASCII }) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:859:25 + | +859 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +859 | pub fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:178:32 + | +178 | fn from_self(&self) -> Box { GB18030Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +178 | fn from_self(&self) -> Box { GB18030Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:181:55 + | +181 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +181 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:187:43 + | +187 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +187 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:480:34 + | +480 | fn raw_encoder(&self) -> Box { HZEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +480 | fn raw_encoder(&self) -> Box { HZEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:481:34 + | +481 | fn raw_decoder(&self) -> Box { HZDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +481 | fn raw_decoder(&self) -> Box { HZDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:495:32 + | +495 | fn from_self(&self) -> Box { HZEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +495 | fn from_self(&self) -> Box { HZEncoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:498:54 + | +498 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +498 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:542:44 + | +542 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +542 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:560:32 + | +560 | fn from_self(&self) -> Box { HZDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +560 | fn from_self(&self) -> Box { HZDecoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:563:55 + | +563 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +563 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:569:43 + | +569 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +569 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:172:25 + | +172 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +172 | pub fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:491:25 + | +491 | pub fn new() -> Box { Box::new(HZEncoder { escaped: false }) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +491 | pub fn new() -> Box { Box::new(HZEncoder { escaped: false }) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:554:25 + | +554 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +554 | pub fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:33:34 + | +33 | fn raw_encoder(&self) -> Box { BigFive2003Encoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +33 | fn raw_encoder(&self) -> Box { BigFive2003Encoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:34:34 + | +34 | fn raw_decoder(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +34 | fn raw_decoder(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:46:32 + | +46 | fn from_self(&self) -> Box { BigFive2003Encoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +46 | fn from_self(&self) -> Box { BigFive2003Encoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:49:54 + | +49 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +49 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:73:44 + | +73 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +73 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:91:32 + | +91 | fn from_self(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +91 | fn from_self(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:94:55 + | +94 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +94 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:100:43 + | +100 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +100 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:42:25 + | +42 | pub fn new() -> Box { Box::new(BigFive2003Encoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +42 | pub fn new() -> Box { Box::new(BigFive2003Encoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:85:25 + | +85 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +85 | pub fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/whatwg.rs:18:34 + | +18 | fn raw_encoder(&self) -> Box { codec::utf_8::UTF8Encoding.raw_encoder() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +18 | fn raw_encoder(&self) -> Box { codec::utf_8::UTF8Encoding.raw_encoder() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/whatwg.rs:19:34 + | +19 | fn raw_decoder(&self) -> Box { codec::error::ErrorEncoding.raw_decoder() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +19 | fn raw_decoder(&self) -> Box { codec::error::ErrorEncoding.raw_decoder() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:119:45 + | +119 | let write_two_bytes = |output: &mut ByteWriter, msb: u8, lsb: u8| + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +119 | let write_two_bytes = |output: &mut dyn ByteWriter, msb: u8, lsb: u8| + | +++ + +warning: unreachable pattern + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:135:17 + | +135 | _ => unreachable!() // XXX Rust issue #12483, this is redundant + | ^ + | + = note: `#[warn(unreachable_patterns)]` on by default + +warning: field `data` is never read + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:64:9 + | +54 | pub struct StatefulDecoderHelper<'a, St, Data: 'a> { + | --------------------- field in this struct +... +64 | pub data: &'a Data, + | ^^^^ + | + = note: `#[warn(dead_code)]` on by default + + Fresh serde_derive v1.0.210 + Fresh serde_path_to_error v0.1.9 + Fresh socket2 v0.5.7 + Fresh libloading v0.8.5 + Fresh encoding_rs v0.8.33 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:11:5 + | +11 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:692:13 + | +692 | #![cfg_attr(feature = "simd-accel", feature(core_intrinsics))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:703:5 + | +703 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:728:5 + | +728 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/macros.rs:689:16 + | +689 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/euc_jp.rs:77:5 + | +77 | / euc_jp_decoder_functions!( +78 | | { +79 | | let trail_minus_offset = byte.wrapping_sub(0xA1); +80 | | // Fast-track Hiragana (60% according to Lunde) +... | +220 | | handle +221 | | ); + | |_____- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `euc_jp_decoder_function` which comes from the expansion of the macro `euc_jp_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/macros.rs:364:16 + | +364 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/gb18030.rs:111:5 + | +111 | / gb18030_decoder_functions!( +112 | | { +113 | | // If first is between 0x81 and 0xFE, inclusive, +114 | | // subtract offset 0x81. +... | +294 | | handle, +295 | | 'outermost); + | |___________________- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `gb18030_decoder_function` which comes from the expansion of the macro `gb18030_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:377:5 + | +377 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:398:5 + | +398 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:229:12 + | +229 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cyclomatic_complexity))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:606:12 + | +606 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:19:14 + | +19 | if #[cfg(feature = "simd-accel")] { + | ^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:15:14 + | +15 | if #[cfg(feature = "simd-accel")] { + | ^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:72:15 + | +72 | #[cfg(not(feature = "simd-accel"))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:102:11 + | +102 | #[cfg(feature = "simd-accel")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:25:5 + | +25 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:35:14 + | +35 | if #[cfg(feature = "simd-accel")] { + | ^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:881:18 + | +881 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "aarch64"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:909:25 + | +909 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:952:25 + | +952 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1214:18 + | +1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `disabled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1214:68 + | +1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1242:25 + | +1242 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1375:20 + | +1375 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1418:18 + | +1418 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"))))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1420:25 + | +1420 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:183:13 + | +183 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1481 | basic_latin_alu!(ascii_to_basic_latin, u8, u16, ascii_to_basic_latin_stride_alu); + | -------------------------------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:183:13 + | +183 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1482 | basic_latin_alu!(basic_latin_to_ascii, u16, u8, basic_latin_to_ascii_stride_alu); + | -------------------------------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:282:13 + | +282 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1483 | latin1_alu!(unpack_latin1, u8, u16, unpack_latin1_stride_alu); + | ------------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:282:13 + | +282 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1484 | latin1_alu!(pack_latin1, u16, u8, pack_latin1_stride_alu); + | --------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:91:20 + | +91 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1485 | ascii_alu!(ascii_to_ascii, u8, u8, ascii_to_ascii_stride); + | --------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `ascii_alu` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/data.rs:425:12 + | +425 | #[cfg_attr(feature = "cargo-clippy", allow(unreadable_literal))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:20:5 + | +20 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:30:5 + | +30 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:222:11 + | +222 | #[cfg(not(feature = "simd-accel"))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:231:7 + | +231 | #[cfg(feature = "simd-accel")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:121:11 + | +121 | #[cfg(feature = "simd-accel")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:142:11 + | +142 | #[cfg(feature = "simd-accel")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:177:15 + | +177 | #[cfg(not(feature = "simd-accel"))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:1151:16 + | +1151 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:1185:16 + | +1185 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:322:12 + | +322 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:696:12 + | +696 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if, cyclomatic_complexity))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:1126:12 + | +1126 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:48:14 + | +48 | if #[cfg(feature = "simd-accel")] { + | ^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:235:18 + | +235 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 + | +86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +308 | by_unit_check_alu!(is_ascii_impl, u8, 0x80, ASCII_MASK); + | ------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 + | +86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +309 | by_unit_check_alu!(is_basic_latin_impl, u16, 0x80, BASIC_LATIN_MASK); + | -------------------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 + | +86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +310 | by_unit_check_alu!(is_utf16_latin1_impl, u16, 0x100, LATIN1_MASK); + | ----------------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:367:18 + | +367 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:456:18 + | +456 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:506:18 + | +506 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:577:20 + | +577 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `fuzzing` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:44:32 + | +44 | ($($arg:tt)*) => (if !cfg!(fuzzing) { debug_assert!($($arg)*); }) + | ^^^^^^^ +... +1919 | non_fuzz_debug_assert!(is_utf8_latin1(src)); + | ------------------------------------------- in this macro invocation + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `non_fuzz_debug_assert` (in Nightly builds, run with -Z macro-backtrace for more info) + + Fresh data-encoding v2.5.0 + Fresh xdg v2.5.2 + Fresh unicode-segmentation v1.11.0 + Fresh unicode-width v0.1.13 +warning: `async-lock` (lib) generated 9 warnings +warning: `clang-sys` (lib) generated 3 warnings +warning: `hashbrown` (lib) generated 31 warnings +warning: `generic-array` (lib) generated 4 warnings +warning: `futures-util` (lib) generated 12 warnings + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=chrono CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Date and time library for Rust' CARGO_PKG_HOMEPAGE='https://github.com/chronotope/chrono' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=chrono CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/chronotope/chrono' CARGO_PKG_RUST_VERSION=1.61.0 CARGO_PKG_VERSION=0.4.38 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=38 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name chrono --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="clock"' --cfg 'feature="iana-time-zone"' --cfg 'feature="js-sys"' --cfg 'feature="now"' --cfg 'feature="std"' --cfg 'feature="wasm-bindgen"' --cfg 'feature="wasmbind"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary", "clock", "default", "iana-time-zone", "js-sys", "libc", "now", "pure-rust-locales", "rkyv", "rkyv-16", "rkyv-32", "rkyv-64", "rkyv-validation", "serde", "std", "unstable-locales", "wasm-bindgen", "wasmbind"))' -C metadata=ecf714d12062e849 -C extra-filename=-ecf714d12062e849 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern iana_time_zone=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libiana_time_zone-ad4bbfa65c13abaf.rmeta --extern num_traits=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-9a3abfa582a33233.rmeta --cap-lints warn` +warning: `portable-atomic` (lib) generated 718 warnings +warning: `hashbrown` (lib) generated 31 warnings (31 duplicates) +warning: `thiserror` (lib) generated 5 warnings +warning: `miniz_oxide` (lib) generated 5 warnings (5 duplicates) +warning: `memoffset` (lib) generated 17 warnings +warning: `winnow` (lib) generated 10 warnings +warning: `encoding` (lib) generated 240 warnings +warning: `libloading` (lib) generated 15 warnings (15 duplicates) +warning: `encoding_rs` (lib) generated 55 warnings (2 duplicates) + Fresh bindgen v0.66.1 +warning: unexpected `cfg` condition name: `features` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/options/mod.rs:1360:17 + | +1360 | features = "experimental", + | ^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default +help: there is a config with a similar name and value + | +1360 | feature = "experimental", + | ~~~~~~~ + +warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:101:7 + | +101 | #[cfg(__testing_only_extra_assertions)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:104:11 + | +104 | #[cfg(not(__testing_only_extra_assertions))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:107:11 + | +107 | #[cfg(not(__testing_only_extra_assertions))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: trait `HasFloat` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:89:18 + | +89 | pub(crate) trait HasFloat { + | ^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + + Fresh crypto-common v0.1.6 + Fresh block-buffer v0.10.2 + Fresh blocking v1.6.1 + Fresh indexmap v2.2.6 +warning: unexpected `cfg` condition value: `borsh` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs:117:7 + | +117 | #[cfg(feature = "borsh")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `borsh` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `rustc-rayon` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs:131:7 + | +131 | #[cfg(feature = "rustc-rayon")] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `quickcheck` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/arbitrary.rs:38:7 + | +38 | #[cfg(feature = "quickcheck")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `quickcheck` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `rustc-rayon` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/macros.rs:128:30 + | +128 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `rustc-rayon` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/macros.rs:153:30 + | +153 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + + Fresh openssl-sys v0.9.101 +warning: unexpected `cfg` condition value: `unstable_boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:9:13 + | +9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `unstable_boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:16:7 + | +16 | #[cfg(feature = "unstable_boringssl")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `unstable_boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:18:7 + | +18 | #[cfg(feature = "unstable_boringssl")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:21:11 + | +21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] + | ^^^^^^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `unstable_boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:21:26 + | +21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:32:11 + | +32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `unstable_boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:32:26 + | +32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `openssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:35:7 + | +35 | #[cfg(openssl)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `openssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:208:7 + | +208 | #[cfg(openssl)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:112:11 + | +112 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:126:15 + | +126 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:37:15 + | +37 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:37:24 + | +37 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:43:15 + | +43 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:43:24 + | +43 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:49:15 + | +49 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:49:24 + | +49 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:55:15 + | +55 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:55:24 + | +55 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:61:15 + | +61 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:61:24 + | +61 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:67:15 + | +67 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:67:24 + | +67 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:8:7 | -8 | #[cfg(ossl110)] - | ^^^^^^^ +8 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -100722,167 +105065,310 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:10:7 | -58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; - | ^^^^^^^ +10 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:12:7 | -64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; - | ^^^^^^^ +12 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:14:7 | -65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; - | ^^^^^^^ +14 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:3:7 + | +3 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:5:7 + | +5 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:7:7 + | +7 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:9:7 + | +9 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:11:7 | -66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; - | ^^^^^^^ +11 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:13:7 | -67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; - | ^^^^^^^ +13 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:15:7 | -77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; - | ^^^^^^^ +15 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:17:7 | -88 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +17 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:19:7 | -88 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +19 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:21:7 | -90 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +21 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:23:7 | -90 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +23 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:25:7 | -93 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +25 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:27:7 | -93 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +27 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:29:7 + | +29 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:31:7 + | +31 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:33:7 + | +33 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:35:7 + | +35 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:37:7 + | +37 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:39:7 + | +39 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:41:7 + | +41 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:43:7 | -95 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +43 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -100891,232 +105377,245 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:45:7 | -95 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +45 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 | -98 | #[cfg(any(ossl102, libressl261))] +60 | #[cfg(any(ossl110, libressl390))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 + | +60 | #[cfg(any(ossl110, libressl390))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 + | +71 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 | -98 | #[cfg(any(ossl102, libressl261))] +71 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 - | -101 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 - | -101 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 + | +82 | #[cfg(any(ossl110, libressl390))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 - | -107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 + | +82 | #[cfg(any(ossl110, libressl390))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 - | -106 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 + | +93 | #[cfg(not(any(ossl110, libressl390)))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 - | -106 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 + | +93 | #[cfg(not(any(ossl110, libressl390)))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 - | -112 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 + | +99 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 | -112 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +101 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 | -118 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +103 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 | -118 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +105 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 - | -120 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 + | +17 | if #[cfg(ossl110)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 - | -120 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 + | +27 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 | -126 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +109 | if #[cfg(any(ossl110, libressl381))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 +warning: unexpected `cfg` condition name: `libressl381` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 | -126 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +109 | if #[cfg(any(ossl110, libressl381))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 | -132 | #[cfg(ossl110)] - | ^^^^^^^ +112 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 | -134 | #[cfg(ossl110)] - | ^^^^^^^ +119 | if #[cfg(any(ossl110, libressl271))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -101125,42 +105624,37 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 +warning: unexpected `cfg` condition name: `libressl271` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 | -136 | #[cfg(ossl102)] - | ^^^^^^^ +119 | if #[cfg(any(ossl110, libressl271))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 - | -150 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 + | +6 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 | -22 | stack!(stack_st_ACCESS_DESCRIPTION); - | ----------------------------------- in this macro invocation +12 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -101168,96 +105662,90 @@ unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 + | +4 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ec.rs:8:7 + | +8 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./err.rs:11:14 | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ +11 | if #[cfg(ossl300)] { + | ^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:10:11 | -22 | stack!(stack_st_ACCESS_DESCRIPTION); - | ----------------------------------- in this macro invocation +10 | #[cfg(any(ossl111, libressl310, boringssl))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 - | -143 | stack!(stack_st_DIST_POINT); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 - | -143 | stack!(stack_st_DIST_POINT); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 +warning: unexpected `cfg` condition name: `libressl310` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:10:20 | -45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^ +10 | #[cfg(any(ossl111, libressl310, boringssl))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:10:33 | -45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^^^^^ +10 | #[cfg(any(ossl111, libressl310, boringssl))] + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:14:7 | -51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^ +14 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -101266,102 +105754,115 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:17:7 | -51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^^^^^ +17 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:19:11 | -50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^ +19 | #[cfg(any(ossl111, libressl370))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:19:20 | -50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^^^^^ +19 | #[cfg(any(ossl111, libressl370))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:21:11 | -77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, - | ^^^^^^^ +21 | #[cfg(any(ossl111, libressl370))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:21:20 | -77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, - | ^^^^^^^^^^^ +21 | #[cfg(any(ossl111, libressl370))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:23:7 | -82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... - | ^^^^^^^ +23 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:25:7 | -82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... - | ^^^^^^^^^^^ +25 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:29:7 + | +29 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:31:11 | -82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... - | ^^^^^^^ +31 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -101370,167 +105871,154 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:31:20 | -82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... - | ^^^^^^^^^^^ +31 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:34:7 | -87 | #[cfg(not(libressl390))] - | ^^^^^^^^^^^ +34 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:122:11 | -105 | #[cfg(ossl110)] +122 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:131:11 | -107 | #[cfg(ossl110)] +131 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:140:7 | -109 | #[cfg(ossl110)] - | ^^^^^^^ +140 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:204:11 | -111 | #[cfg(ossl110)] +204 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:204:20 | -113 | #[cfg(ossl110)] - | ^^^^^^^ +204 | #[cfg(any(ossl111, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:207:11 | -115 | #[cfg(ossl110)] +207 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111d` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:207:20 | -117 | #[cfg(ossl111d)] - | ^^^^^^^^ +207 | #[cfg(any(ossl111, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111d` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:210:11 | -119 | #[cfg(ossl111d)] - | ^^^^^^^^ +210 | #[cfg(any(ossl111, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 - | -98 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:210:20 | -100 | #[cfg(libressl)] - | ^^^^^^^^ +210 | #[cfg(any(ossl111, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:213:11 | -103 | #[cfg(ossl110)] - | ^^^^^^^ +213 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -101539,24 +106027,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:213:20 | -105 | #[cfg(libressl)] - | ^^^^^^^^ +213 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:216:11 | -108 | #[cfg(ossl110)] - | ^^^^^^^ +216 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -101565,24 +106053,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:216:20 | -110 | #[cfg(libressl)] - | ^^^^^^^^ +216 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:219:11 | -113 | #[cfg(ossl110)] - | ^^^^^^^ +219 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -101591,24 +106079,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:219:20 | -115 | #[cfg(libressl)] - | ^^^^^^^^ +219 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:222:11 | -153 | #[cfg(ossl110)] - | ^^^^^^^ +222 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -101617,11 +106105,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:222:20 + | +222 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:225:11 | -938 | #[cfg(ossl111)] - | ^^^^^^^ +225 | #[cfg(any(ossl111, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -101630,24 +106131,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:225:20 | -940 | #[cfg(libressl370)] - | ^^^^^^^^^^^ +225 | #[cfg(any(ossl111, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:228:15 | -942 | #[cfg(ossl111)] - | ^^^^^^^ +228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -101656,24 +106157,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:228:28 | -944 | #[cfg(ossl110)] - | ^^^^^^^ +228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:228:39 | -946 | #[cfg(libressl360)] - | ^^^^^^^^^^^ +228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -101682,674 +106183,1452 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:240:15 | -948 | #[cfg(ossl111)] - | ^^^^^^^ +240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:240:28 | -950 | #[cfg(ossl111)] - | ^^^^^^^ +240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:240:39 | -952 | #[cfg(libressl370)] - | ^^^^^^^^^^^ +240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:252:15 | -954 | #[cfg(ossl111)] - | ^^^^^^^ +252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:252:28 | -956 | #[cfg(ossl111)] - | ^^^^^^^ +252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:252:39 | -958 | #[cfg(ossl111)] - | ^^^^^^^ +252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:268:15 | -960 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:268:28 | -962 | #[cfg(ossl111)] - | ^^^^^^^ +268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:268:39 | -964 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:284:15 | -966 | #[cfg(ossl111)] - | ^^^^^^^ +284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:284:28 | -968 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:284:39 | -970 | #[cfg(ossl111)] - | ^^^^^^^ +284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:300:15 | -972 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +300 | #[cfg(all(not(ossl300), not(boringssl)))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:300:29 | -974 | #[cfg(ossl111)] - | ^^^^^^^ +300 | #[cfg(all(not(ossl300), not(boringssl)))] + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:46:14 + | +46 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:147:14 | -976 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +147 | if #[cfg(ossl300)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:167:14 + | +167 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 + | +22 | #[cfg(libressl)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 + | +59 | #[cfg(libressl)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 + | +15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 + | +16 | stack!(stack_st_ASN1_OBJECT); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 + | +16 | stack!(stack_st_ASN1_OBJECT); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 + | +50 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 + | +50 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 + | +52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 + | +52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 + | +52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 + | +71 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 + | +91 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 + | +95 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 | -978 | #[cfg(ossl111)] - | ^^^^^^^ +110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 | -980 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 | -982 | #[cfg(ossl111)] - | ^^^^^^^ +111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 | -984 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 | -986 | #[cfg(ossl111)] - | ^^^^^^^ +112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 | -988 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 | -990 | #[cfg(ossl111)] - | ^^^^^^^ +113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 + | +13 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 + | +13 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 + | +34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 + | +34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 + | +35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 + | +35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 + | +39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 + | +41 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 + | +41 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 + | +43 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 + | +43 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 + | +45 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 + | +45 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 + | +55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 + | +55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 + | +56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 + | +56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 + | +61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 + | +64 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 + | +64 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 + | +66 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 + | +66 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 + | +72 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 + | +72 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 + | +78 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 + | +78 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 + | +84 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 + | +84 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 + | +90 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 + | +90 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 + | +96 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 + | +96 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 | -992 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +102 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 | -994 | #[cfg(ossl111)] - | ^^^^^^^ +102 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 | -996 | #[cfg(libressl380)] - | ^^^^^^^^^^^ +153 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 | -998 | #[cfg(ossl111)] - | ^^^^^^^ +153 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 - | -1000 | #[cfg(libressl380)] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 + | +6 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 - | -1002 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 + | +10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 - | -1004 | #[cfg(libressl380)] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 + | +13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 - | -1006 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 + | +16 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 - | -1008 | #[cfg(libressl380)] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 + | +18 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 - | -1010 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 + | +20 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 - | -1012 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 + | +26 | #[cfg(any(ossl110, libressl340))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 + | +26 | #[cfg(any(ossl110, libressl340))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 - | -1014 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 + | +33 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl271` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 - | -1016 | #[cfg(libressl271)] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 + | +33 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 | -19 | #[cfg(not(any(ossl101, ossl102, libressl)))] +35 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 | -19 | #[cfg(not(any(ossl101, ossl102, libressl)))] - | ^^^^^^^ +35 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 + | +135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 + | +142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 + | +7 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 | -19 | #[cfg(not(any(ossl101, ossl102, libressl)))] - | ^^^^^^^^ +14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 | -55 | #[cfg(any(ossl102, libressl310))] - | ^^^^^^^ +13 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl310` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 | -55 | #[cfg(any(ossl102, libressl310))] - | ^^^^^^^^^^^ +19 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 | -67 | #[cfg(any(ossl102, libressl310))] +26 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl310` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 | -67 | #[cfg(any(ossl102, libressl310))] - | ^^^^^^^^^^^ +29 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 | -90 | #[cfg(any(ossl102, libressl310))] +38 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl310` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 | -90 | #[cfg(any(ossl102, libressl310))] - | ^^^^^^^^^^^ +48 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 | -92 | #[cfg(any(ossl102, libressl310))] +56 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl310` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -92 | #[cfg(any(ossl102, libressl310))] - | ^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 + | +4 | stack!(stack_st_void); + | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -96 | #[cfg(not(ossl300))] - | ^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 + | +4 | stack!(stack_st_void); + | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 | -9 | if #[cfg(not(ossl300))] { +7 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:5:11 +warning: unexpected `cfg` condition name: `libressl271` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 | -5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +7 | if #[cfg(any(ossl110, libressl271))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:8:11 - | -8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 + | +60 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:66:11 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 | -66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +60 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 + | +21 | #[cfg(any(ossl110, libressl))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 + | +21 | #[cfg(any(ossl110, libressl))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 + | +31 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 + | +37 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 + | +43 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 + | +49 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 + | +74 | #[cfg(all(ossl101, not(ossl300)))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:12:14 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 | -12 | if #[cfg(ossl300)] { - | ^^^^^^^ +74 | #[cfg(all(ossl101, not(ossl300)))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -102358,24 +107637,50 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:13:15 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 | -13 | #[cfg(ossl300)] +76 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 + | +76 | #[cfg(all(ossl101, not(ossl300)))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:70:14 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 | -70 | if #[cfg(ossl300)] { - | ^^^^^^^ +81 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 + | +83 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -102384,11 +107689,63 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl382` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 + | +8 | #[cfg(not(libressl382))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 + | +30 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 + | +32 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 + | +34 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 | -11 | #[cfg(ossl110)] - | ^^^^^^^ +37 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -102397,11 +107754,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 + | +37 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 | -13 | #[cfg(ossl110)] - | ^^^^^^^ +39 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -102410,11 +107780,76 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 + | +39 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 + | +47 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 + | +47 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 + | +50 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 + | +50 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 | -6 | #[cfg(not(ossl110))] - | ^^^^^^^ +6 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -102423,24 +107858,128 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 | -9 | #[cfg(not(ossl110))] - | ^^^^^^^ +6 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 + | +57 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 + | +57 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 + | +64 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 + | +64 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 + | +66 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 + | +66 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 + | +68 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 + | +68 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 | -11 | #[cfg(not(ossl110))] - | ^^^^^^^ +80 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -102449,24 +107988,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 | -14 | #[cfg(not(ossl110))] - | ^^^^^^^ +80 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 | -16 | #[cfg(not(ossl110))] - | ^^^^^^^ +83 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -102475,193 +108014,414 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 | -25 | #[cfg(ossl111)] - | ^^^^^^^ +83 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 + | +229 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 + | +229 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 | -28 | #[cfg(ossl111)] - | ^^^^^^^ +17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 | -31 | #[cfg(ossl111)] - | ^^^^^^^ +59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 | -34 | #[cfg(ossl111)] - | ^^^^^^^ +70 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 | -37 | #[cfg(ossl111)] - | ^^^^^^^ +80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 + | +104 | #[cfg(any(ossl111, boringssl, libressl350))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 + | +104 | #[cfg(any(ossl111, boringssl, libressl350))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 + | +104 | #[cfg(any(ossl111, boringssl, libressl350))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 + | +129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 + | +245 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 + | +245 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 + | +248 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 + | +248 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 | -40 | #[cfg(ossl111)] - | ^^^^^^^ +11 | if #[cfg(ossl300)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 | -43 | #[cfg(ossl111)] - | ^^^^^^^ +28 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 | -45 | #[cfg(ossl111)] - | ^^^^^^^ +47 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 | -48 | #[cfg(ossl111)] - | ^^^^^^^ +49 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 | -50 | #[cfg(ossl111)] - | ^^^^^^^ +51 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 + | +5 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 | -52 | #[cfg(ossl111)] - | ^^^^^^^ +55 | if #[cfg(any(ossl110, libressl382))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 +warning: unexpected `cfg` condition name: `libressl382` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 | -54 | #[cfg(ossl111)] - | ^^^^^^^ +55 | if #[cfg(any(ossl110, libressl382))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 | -56 | #[cfg(ossl111)] - | ^^^^^^^ +69 | if #[cfg(ossl300)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 + | +229 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 + | +242 | if #[cfg(any(ossl111, libressl370))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 + | +242 | if #[cfg(any(ossl111, libressl370))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 + | +449 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 + | +624 | if #[cfg(any(ossl111, libressl370))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 + | +624 | if #[cfg(any(ossl111, libressl370))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 | -58 | #[cfg(ossl111)] - | ^^^^^^^ +82 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 | -60 | #[cfg(ossl111)] - | ^^^^^^^ +94 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -102670,128 +108430,128 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 | -83 | #[cfg(ossl101)] - | ^^^^^^^ +97 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 | -110 | #[cfg(ossl111)] - | ^^^^^^^ +104 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 | -112 | #[cfg(ossl111)] - | ^^^^^^^ +150 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 | -144 | #[cfg(any(ossl111, libressl340))] +164 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 | -144 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110h` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 | -147 | #[cfg(ossl110h)] - | ^^^^^^^^ +266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 | -238 | #[cfg(ossl101)] - | ^^^^^^^ +278 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 | -240 | #[cfg(ossl101)] - | ^^^^^^^ +298 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 | -242 | #[cfg(ossl101)] - | ^^^^^^^ +298 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 | -249 | #[cfg(ossl111)] - | ^^^^^^^ +300 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -102800,24 +108560,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 | -282 | #[cfg(ossl110)] - | ^^^^^^^ +300 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 | -313 | #[cfg(ossl111)] - | ^^^^^^^ +302 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -102826,180 +108586,180 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 | -320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^^ +302 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 | -320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^ +304 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 | -320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^ +304 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 | -324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^^ +306 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 | -324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^ +308 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 | -324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^ +311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 | -339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^^ +311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 | -339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^ +311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 | -339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^ +321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 | -342 | #[cfg(ossl102)] - | ^^^^^^^ +337 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 | -344 | #[cfg(any(ossl111, libressl252))] +339 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl252` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 | -344 | #[cfg(any(ossl111, libressl252))] - | ^^^^^^^^^^^ +341 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 | -346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^^ +352 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 | -346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ +354 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -103009,10 +108769,10 @@ = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 | -346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ +356 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -103021,24 +108781,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 | -348 | #[cfg(ossl102)] - | ^^^^^^^ +368 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 | -350 | #[cfg(ossl102)] - | ^^^^^^^ +370 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -103047,24 +108807,11 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 - | -352 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 | -354 | #[cfg(ossl110)] - | ^^^^^^^ +372 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -103074,10 +108821,10 @@ = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 | -356 | #[cfg(any(ossl110, libressl261))] - | ^^^^^^^ +374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -103086,245 +108833,245 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 +warning: unexpected `cfg` condition name: `libressl310` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 | -356 | #[cfg(any(ossl110, libressl261))] - | ^^^^^^^^^^^ +374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 | -358 | #[cfg(any(ossl110, libressl261))] - | ^^^^^^^ +374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 | -358 | #[cfg(any(ossl110, libressl261))] - | ^^^^^^^^^^^ +376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110g` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 | -360 | #[cfg(any(ossl110g, libressl270))] - | ^^^^^^^^ +376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 | -360 | #[cfg(any(ossl110g, libressl270))] - | ^^^^^^^^^^^ +376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110g` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 | -362 | #[cfg(any(ossl110g, libressl270))] - | ^^^^^^^^ +378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 | -362 | #[cfg(any(ossl110g, libressl270))] - | ^^^^^^^^^^^ +380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 | -364 | #[cfg(ossl300)] - | ^^^^^^^ +382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 | -394 | #[cfg(ossl102)] - | ^^^^^^^ +384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 | -399 | #[cfg(ossl102)] - | ^^^^^^^ +387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 | -421 | #[cfg(ossl102)] - | ^^^^^^^ +387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 | -426 | #[cfg(ossl102)] - | ^^^^^^^ +387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 | -436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^^ +389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 | -436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ +389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 | -436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ +389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 | -446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^^ +391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 | -446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ +391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 | -446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ +391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 | -525 | #[cfg(ossl111)] - | ^^^^^^^ +393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -103333,37 +109080,37 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 | -527 | #[cfg(ossl111)] - | ^^^^^^^ +393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 | -529 | #[cfg(ossl111)] - | ^^^^^^^ +393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 | -532 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -103372,362 +109119,297 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 | -532 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 | -534 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 | -534 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 | -536 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 | -536 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 | -638 | #[cfg(not(ossl110))] - | ^^^^^^^ +404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 | -643 | #[cfg(ossl110)] - | ^^^^^^^ +406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 | -645 | #[cfg(ossl111b)] - | ^^^^^^^^ +408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 - | -64 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 - | -77 | if #[cfg(libressl261)] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 - | -79 | } else if #[cfg(any(ossl102, libressl))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 - | -79 | } else if #[cfg(any(ossl102, libressl))] { - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 - | -92 | if #[cfg(ossl101)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 | -101 | if #[cfg(ossl101)] { - | ^^^^^^^ +410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 | -117 | if #[cfg(libressl280)] { - | ^^^^^^^^^^^ +412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 | -125 | if #[cfg(ossl101)] { - | ^^^^^^^ +414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 | -136 | if #[cfg(ossl102)] { - | ^^^^^^^ +416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl332` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 | -139 | } else if #[cfg(libressl332)] { - | ^^^^^^^^^^^ +418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 | -151 | if #[cfg(ossl111)] { - | ^^^^^^^ +420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 | -158 | } else if #[cfg(ossl102)] { - | ^^^^^^^ +423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 | -165 | if #[cfg(libressl261)] { - | ^^^^^^^^^^^ +425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 | -173 | if #[cfg(ossl300)] { - | ^^^^^^^ +427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110f` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 | -178 | } else if #[cfg(ossl110f)] { - | ^^^^^^^^ +429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 | -184 | } else if #[cfg(libressl261)] { - | ^^^^^^^^^^^ +432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 | -186 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 | -194 | if #[cfg(ossl110)] { - | ^^^^^^^ +436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 | -205 | } else if #[cfg(ossl101)] { - | ^^^^^^^ +438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 | -253 | if #[cfg(not(ossl110))] { - | ^^^^^^^ +441 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -103736,37 +109418,37 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 | -405 | if #[cfg(ossl111)] { - | ^^^^^^^ +479 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl251` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 | -414 | } else if #[cfg(libressl251)] { - | ^^^^^^^^^^^ +479 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 | -457 | if #[cfg(ossl110)] { - | ^^^^^^^ +512 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -103775,24 +109457,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110g` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 | -497 | if #[cfg(ossl110g)] { - | ^^^^^^^^ +539 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 | -514 | if #[cfg(ossl300)] { - | ^^^^^^^ +542 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -103801,50 +109483,50 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 | -540 | if #[cfg(ossl110)] { - | ^^^^^^^ +545 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 | -553 | if #[cfg(ossl110)] { - | ^^^^^^^ +557 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 | -595 | #[cfg(not(ossl110))] - | ^^^^^^^ +565 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 | -605 | #[cfg(not(ossl110))] - | ^^^^^^^ +619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -103853,36 +109535,62 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 | -623 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 - | -623 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 + | +6 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 + | +6 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 + | +5 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 | -10 | #[cfg(any(ossl111, libressl340))] +26 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead @@ -103892,271 +109600,510 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 | -10 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +28 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 | -14 | #[cfg(any(ossl102, libressl332))] - | ^^^^^^^ +17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl332` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 +warning: unexpected `cfg` condition name: `libressl281` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 | -14 | #[cfg(any(ossl102, libressl332))] - | ^^^^^^^^^^^ +17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./types.rs:6:18 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 + | +16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl281` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 + | +16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 + | +54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 + | +72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 | -6 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +5 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./types.rs:6:27 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 | -6 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +7 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509.rs:10:22 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 | -10 | if #[cfg(not(any(ossl110, libressl350)))] { - | ^^^^^^^ +15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509.rs:10:31 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 | -10 | if #[cfg(not(any(ossl110, libressl350)))] { - | ^^^^^^^^^^^ +16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102f` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 - | -6 | #[cfg(ossl102f)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 + | +17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 | -67 | #[cfg(ossl102)] - | ^^^^^^^ +22 | kstr: #[const_ptr_if(ossl300)] c_uchar, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 | -69 | #[cfg(ossl102)] - | ^^^^^^^ +20 | rsa: #[const_ptr_if(ossl300)] RSA, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 | -71 | #[cfg(ossl102)] - | ^^^^^^^ +27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 | -73 | #[cfg(ossl102)] - | ^^^^^^^ +32 | kstr: #[const_ptr_if(ossl300)] c_uchar, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 | -75 | #[cfg(ossl102)] - | ^^^^^^^ +30 | dsa: #[const_ptr_if(ossl300)] DSA, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 | -77 | #[cfg(ossl102)] - | ^^^^^^^ +41 | kstr: #[const_ptr_if(ossl300)] c_uchar, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 | -79 | #[cfg(ossl102)] - | ^^^^^^^ +39 | key: #[const_ptr_if(ossl300)] EC_KEY, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 | -81 | #[cfg(ossl102)] - | ^^^^^^^ +46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 | -83 | #[cfg(ossl102)] - | ^^^^^^^ +51 | kstr: #[const_ptr_if(ossl300)] c_uchar, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 - | -100 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 + | +49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 + | +56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 + | +61 | kstr: #[const_ptr_if(ossl300)] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 + | +59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 + | +66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 + | +67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 + | +72 | kstr: #[const_ptr_if(ossl300)] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 + | +70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 | -103 | #[cfg(not(any(ossl110, libressl370)))] - | ^^^^^^^ +182 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 | -103 | #[cfg(not(any(ossl110, libressl370)))] - | ^^^^^^^^^^^ +189 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 + | +12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 + | +40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 + | +40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 + | +39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 + | +39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 + | +51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 + | +4 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -105 | #[cfg(any(ossl110, libressl370))] - | ^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 + | +133 | stack!(stack_st_PKCS7_SIGNER_INFO); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -104164,116 +110111,187 @@ unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -105 | #[cfg(any(ossl110, libressl370))] - | ^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 + | +133 | stack!(stack_st_PKCS7_SIGNER_INFO); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -121 | #[cfg(ossl102)] - | ^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 + | +146 | stack!(stack_st_PKCS7_RECIP_INFO); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -123 | #[cfg(ossl102)] - | ^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 + | +146 | stack!(stack_st_PKCS7_RECIP_INFO); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 + | +26 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 + | +90 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 | -125 | #[cfg(ossl102)] - | ^^^^^^^ +129 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 | -127 | #[cfg(ossl102)] - | ^^^^^^^ +142 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 | -129 | #[cfg(ossl102)] - | ^^^^^^^ +154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 | -131 | #[cfg(ossl110)] - | ^^^^^^^ +155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 | -133 | #[cfg(ossl110)] - | ^^^^^^^ +253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 + | +5 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 + | +7 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 | -31 | if #[cfg(ossl300)] { - | ^^^^^^^ +13 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -104282,167 +110300,193 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 | -86 | if #[cfg(ossl110)] { - | ^^^^^^^ +15 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102h` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 - | -94 | } else if #[cfg(ossl102h)] { - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 + | +6 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 + | +9 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 + | +5 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 | -24 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +20 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 | -24 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +20 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 | -26 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +22 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 | -26 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +22 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 | -28 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +24 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 | -28 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +24 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 | -30 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +31 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 | -30 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +31 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 | -32 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +38 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 | -32 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +38 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 | -34 | #[cfg(ossl110)] - | ^^^^^^^ +40 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -104451,37 +110495,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 - | -58 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 | -58 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +40 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 | -80 | #[cfg(ossl110)] - | ^^^^^^^ +48 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -104490,29 +110521,16 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl320` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 - | -92 | #[cfg(ossl320)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - warning: unexpected `cfg` condition name: `ossl110` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 | -12 | stack!(stack_st_GENERAL_NAME); - | ----------------------------- in this macro invocation +1 | stack!(stack_st_OPENSSL_STRING); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -104528,10 +110546,10 @@ 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 | -12 | stack!(stack_st_GENERAL_NAME); - | ----------------------------- in this macro invocation +1 | stack!(stack_st_OPENSSL_STRING); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -104541,12014 +110559,10333 @@ = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl320` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 + | +5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 | -96 | if #[cfg(ossl320)] { - | ^^^^^^^ +29 | if #[cfg(not(ossl300))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:116:19 - | -116 | #[cfg(not(ossl111b))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:118:15 - | -118 | #[cfg(ossl111b)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Fresh openssl-macros v0.1.0 - Fresh bounded-static-derive v0.8.0 - Fresh crossbeam-channel v0.5.11 -warning: `libsqlite3-sys` (build script) generated 29 warnings -warning: `ahash` (lib) generated 66 warnings (66 duplicates) -warning: `futures-util` (lib) generated 12 warnings -warning: `allocator-api2` (lib) generated 93 warnings (93 duplicates) -warning: `nom` (lib) generated 13 warnings (13 duplicates) -warning: `openssl-sys` (lib) generated 1156 warnings - Fresh hashbrown v0.14.5 - Fresh indexmap v2.2.6 -warning: unexpected `cfg` condition value: `borsh` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs:117:7 - | -117 | #[cfg(feature = "borsh")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `borsh` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `rustc-rayon` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs:131:7 - | -131 | #[cfg(feature = "rustc-rayon")] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `quickcheck` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/arbitrary.rs:38:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 | -38 | #[cfg(feature = "quickcheck")] - | ^^^^^^^^^^^^^^^^^^^^^^ +37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `quickcheck` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `rustc-rayon` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/macros.rs:128:30 - | -128 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `rustc-rayon` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/macros.rs:153:30 - | -153 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Fresh portable-atomic v1.4.3 -warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:204:17 - | -204 | #![cfg_attr(not(portable_atomic_no_unsafe_op_in_unsafe_fn), warn(unsafe_op_in_unsafe_fn))] // unsafe_op_in_unsafe_fn requires Rust 1.52 - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:205:13 - | -205 | #![cfg_attr(portable_atomic_no_unsafe_op_in_unsafe_fn, allow(unused_unsafe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:244:13 - | -244 | not(portable_atomic_no_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `xtensa` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:248:17 - | -248 | all(target_arch = "xtensa", portable_atomic_unsafe_assume_single_core), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:248:41 - | -248 | all(target_arch = "xtensa", portable_atomic_unsafe_assume_single_core), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:249:44 - | -249 | all(target_arch = "powerpc64", portable_atomic_unstable_asm_experimental_arch), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:250:40 - | -250 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:264:13 - | -264 | #![cfg_attr(portable_atomic_unstable_cfg_target_has_atomic, feature(cfg_target_has_atomic))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_aarch64_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:268:9 - | -268 | portable_atomic_unstable_aarch64_target_feature, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_aarch64_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_aarch64_target_feature)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:269:13 - | -269 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:276:9 - | -276 | portable_atomic_unstable_cmpxchg16b_target_feature, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_cmpxchg16b_target_feature)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:277:13 - | -277 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:285:9 - | -285 | portable_atomic_unstable_asm, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:298:59 - | -298 | all(any(target_arch = "avr", target_arch = "msp430"), portable_atomic_no_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_isa_attribute` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:304:9 - | -304 | portable_atomic_unstable_isa_attribute, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_isa_attribute)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_isa_attribute)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:305:19 - | -305 | any(test, portable_atomic_unsafe_assume_single_core), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:306:40 - | -306 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:317:19 - | -317 | any(miri, portable_atomic_sanitize_thread), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:324:43 - | -324 | all(target_arch = "x86_64", any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:331:9 - | -331 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:359:7 - | -359 | #[cfg(portable_atomic_unsafe_assume_single_core)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:394:7 - | -394 | #[cfg(portable_atomic_no_outline_atomics)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:402:7 - | -402 | #[cfg(portable_atomic_outline_atomics)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 + | +61 | if #[cfg(not(ossl300))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:405:7 - | -405 | #[cfg(portable_atomic_disable_fiq)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 + | +70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_s_mode` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:411:7 - | -411 | #[cfg(portable_atomic_s_mode)] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 + | +95 | if #[cfg(not(ossl300))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:415:7 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 | -415 | #[cfg(portable_atomic_disable_fiq)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +156 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_s_mode` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:420:7 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 | -420 | #[cfg(portable_atomic_s_mode)] - | ^^^^^^^^^^^^^^^^^^^^^^ +171 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:426:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 | -426 | #[cfg(all(portable_atomic_unsafe_assume_single_core, feature = "critical-section"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +182 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:582:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 | -582 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:584:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 | -584 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +408 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:534:7 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 | -534 | #[cfg(portable_atomic_no_cfg_target_has_atomic)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +598 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:539:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 | -539 | #[cfg(not(portable_atomic_no_cfg_target_has_atomic))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `128` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1372:12 - | -1372 | #[cfg_attr(target_pointer_width = "128", repr(C, align(16)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1409:11 - | -1409 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1411:11 - | -1411 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `128` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3822:11 - | -3822 | #[cfg(target_pointer_width = "128")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `128` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3824:11 - | -3824 | #[cfg(target_pointer_width = "128")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 + | +7 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 + | +7 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:44:11 - | -44 | #[cfg(not(portable_atomic_no_outline_atomics))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl251` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 + | +9 | } else if #[cfg(libressl251)] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:77:11 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 | -77 | #[cfg(not(portable_atomic_no_outline_atomics))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +33 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:248:5 - | -248 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:269:5 - | -269 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:289:5 - | -289 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:316:5 - | -316 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:342:9 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -342 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:365:9 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 | -365 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +133 | stack!(stack_st_SSL_CIPHER); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:385:5 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -385 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:402:9 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 | -402 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +133 | stack!(stack_st_SSL_CIPHER); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:408:17 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -408 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:429:5 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 | -429 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); + | ---------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:446:9 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -446 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:452:17 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 | -452 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); + | ---------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:525:31 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 | -525 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +198 | if #[cfg(ossl300)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:535:35 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 | -535 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +204 | } else if #[cfg(ossl110)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:538:9 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 | -538 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +228 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:608:31 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 | -608 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +228 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:618:35 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 | -618 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +260 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:621:9 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 | -621 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +260 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:637:5 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 | -637 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +440 | if #[cfg(libressl261)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:647:9 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 | -647 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +451 | if #[cfg(libressl270)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:650:9 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 | -650 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +695 | if #[cfg(any(ossl110, libressl291))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:667:5 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 | -667 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +695 | if #[cfg(any(ossl110, libressl291))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:677:9 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 | -677 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +867 | if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:680:9 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 | -680 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:697:38 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 | -697 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +880 | if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:709:38 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 | -709 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:721:38 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 | -721 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +280 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:6:9 - | -6 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:9:5 - | -9 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:14:5 - | -14 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:21:9 - | -21 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:32:13 - | -32 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:32:38 - | -32 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:48:13 - | -48 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:48:38 - | -48 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:51:9 - | -51 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:54:17 - | -54 | not(portable_atomic_no_cmpxchg16b_target_feature), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:55:17 - | -55 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:61:22 - | -61 | #[cfg_attr(any(miri, portable_atomic_sanitize_thread), path = "atomic128/intrinsics.rs")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:62:26 - | -62 | #[cfg_attr(not(any(miri, portable_atomic_sanitize_thread)), path = "atomic128/x86_64.rs")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:68:5 - | -68 | portable_atomic_unstable_asm_experimental_arch, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `quadword-atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:70:9 - | -70 | target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:71:9 - | -71 | portable_atomic_target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:74:17 - | -74 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:75:23 - | -75 | any(test, portable_atomic_outline_atomics), // TODO(powerpc64): currently disabled by default - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:85:25 - | -85 | portable_atomic_outline_atomics, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:91:27 - | -91 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:107:34 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 | -107 | #[cfg(all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +291 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:124:19 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 | -124 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +342 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:125:13 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 | -125 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +342 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:125:38 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 | -125 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +344 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:127:36 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 | -127 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +344 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:128:9 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 | -128 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +346 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:140:12 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 | -140 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(any(test, portable_atomic_no_atomic_cas)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +346 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:142:9 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 | -142 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +362 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:152:19 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 | -152 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +362 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:153:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 | -153 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +392 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:153:38 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 | -153 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +404 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:161:12 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 | -161 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +413 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:162:16 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 | -162 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +416 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:168:21 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 | -168 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +416 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:168:46 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 | -168 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +418 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:172:21 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 | -172 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +418 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:172:46 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 | -172 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +420 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:173:48 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 | -173 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +420 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:177:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 | -177 | portable_atomic_unstable_asm_experimental_arch, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +422 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `quadword-atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:179:17 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 | -179 | target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +422 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | - = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:180:17 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 | -180 | portable_atomic_target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:183:36 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 | -183 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +434 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:16:17 - | -16 | not(portable_atomic_no_cmpxchg16b_target_feature), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:17:17 - | -17 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:23:17 - | -23 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:24:13 - | -24 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:34:25 - | -34 | portable_atomic_outline_atomics, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:40:27 - | -40 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:44:21 - | -44 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:44:46 - | -44 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:46:17 - | -46 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:197:5 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 | -197 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +465 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:227:5 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 | -227 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +465 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:228:5 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 | -228 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:233:5 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 | -233 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:240:9 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 | -240 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +479 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:270:5 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 | -270 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +482 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:276:15 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 | -276 | #[cfg(not(any(portable_atomic_unsafe_assume_single_core, feature = "critical-section")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +484 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:277:12 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 | -277 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_cas))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +491 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:278:16 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 | -278 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "ptr")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +491 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:291:5 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 | -291 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +493 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:315:12 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 | -315 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +493 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:316:16 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 | -316 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +523 | #[cfg(any(ossl110, libressl332))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:387:19 +warning: unexpected `cfg` condition name: `libressl332` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 | -387 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +523 | #[cfg(any(ossl110, libressl332))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:388:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 | -388 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +529 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:388:38 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 | -388 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +536 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:390:36 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 | -390 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +536 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:391:9 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 | -391 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +539 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:401:13 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 | -401 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +539 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:401:38 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 | -401 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +541 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:407:13 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 | -407 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +541 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:407:38 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 | -407 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +545 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:410:9 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 | -410 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +545 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:413:17 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 | -413 | not(portable_atomic_no_cmpxchg16b_target_feature), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:414:17 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 | -414 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +564 | #[cfg(not(ossl300))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:423:5 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 | -423 | portable_atomic_unstable_asm_experimental_arch, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +566 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `quadword-atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:425:9 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 | -425 | target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +578 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | - = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:426:9 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 | -426 | portable_atomic_target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +578 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:429:17 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 | -429 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +591 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:430:13 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 | -430 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +591 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:440:25 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 | -440 | portable_atomic_outline_atomics, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +594 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:446:27 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 | -446 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +594 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:452:34 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 | -452 | #[cfg(all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +602 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:252:9 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 | -252 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +608 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:259:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 | -259 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +610 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:320:23 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 | -320 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +612 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:321:17 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 | -321 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +614 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:321:42 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 | -321 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +616 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:323:40 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 | -323 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +618 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:324:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 | -324 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +623 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:326:16 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 | -326 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_64))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +629 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:327:20 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 | -327 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "64")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +639 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:332:21 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 | -332 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +643 | #[cfg(any(ossl111, libressl350))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:332:46 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 | -332 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +643 | #[cfg(any(ossl111, libressl350))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:336:21 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 | -336 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +647 | #[cfg(any(ossl111, libressl350))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:336:46 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 | -336 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +647 | #[cfg(any(ossl111, libressl350))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:339:17 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 | -339 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +650 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:342:25 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 | -342 | not(portable_atomic_no_cmpxchg16b_target_feature), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +650 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:343:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 | -343 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +657 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:350:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 | -350 | portable_atomic_unstable_asm_experimental_arch, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +670 | #[cfg(any(ossl111, libressl350))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `quadword-atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:352:17 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 | -352 | target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +670 | #[cfg(any(ossl111, libressl350))] + | ^^^^^^^^^^^ | - = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:353:17 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 | -353 | portable_atomic_target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +677 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:356:25 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 | -356 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +677 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:357:21 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 | -357 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:367:33 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 | -367 | ... portable_atomic_outline_atomics, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +759 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:373:35 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 | -373 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:377:36 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 | -377 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:77:12 - | -77 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 + | +777 | #[cfg(any(ossl102, libressl270))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:78:16 - | -78 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 + | +777 | #[cfg(any(ossl102, libressl270))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:408:11 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 | -408 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +779 | #[cfg(any(ossl102, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:410:11 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 | -410 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +779 | #[cfg(any(ossl102, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:412:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 | -412 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +790 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:414:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 | -414 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +793 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:416:11 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 | -416 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +793 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:419:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 | -419 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +795 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:422:12 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 | -422 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +795 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:424:9 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 | -424 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +797 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:431:12 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 | -431 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +797 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:433:9 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 | -433 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +806 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +818 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +848 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +856 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +893 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +898 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +898 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +900 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +900 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl111c` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +906 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl110f` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +913 | #[cfg(any(ossl102, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +913 | #[cfg(any(ossl102, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +919 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +924 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +927 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +930 | #[cfg(ossl111b)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +932 | #[cfg(all(ossl111, not(ossl111b)))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +932 | #[cfg(all(ossl111, not(ossl111b)))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +935 | #[cfg(ossl111b)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +937 | #[cfg(all(ossl111, not(ossl111b)))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +937 | #[cfg(all(ossl111, not(ossl111b)))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +942 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +942 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +945 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +945 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +948 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +948 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +951 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +951 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 + | +4 | if #[cfg(ossl110)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 + | +6 | } else if #[cfg(libressl390)] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 + | +21 | if #[cfg(ossl110)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 + | +18 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +469 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 + | +1091 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 + | +1094 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 + | +1097 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 + | +30 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 + | +30 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 + | +56 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 + | +56 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 + | +76 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 + | +76 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +107 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +107 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +131 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +131 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +147 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +147 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +176 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +176 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +205 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +205 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +207 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +271 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +271 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +273 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +332 | if #[cfg(any(ossl110, libressl382))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl382` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +332 | if #[cfg(any(ossl110, libressl382))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 + | +343 | stack!(stack_st_X509_ALGOR); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 + | +343 | stack!(stack_st_X509_ALGOR); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +350 | if #[cfg(any(ossl110, libressl270))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +350 | if #[cfg(any(ossl110, libressl270))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +388 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +388 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl251` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +390 | } else if #[cfg(libressl251)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +403 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +434 | if #[cfg(any(ossl110, libressl270))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +434 | if #[cfg(any(ossl110, libressl270))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +474 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +474 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `libressl251` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +476 | } else if #[cfg(libressl251)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +508 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +776 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +776 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `libressl251` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +778 | } else if #[cfg(libressl251)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +795 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 + | +1039 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 + | +1039 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 + | +1073 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 + | +1073 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 + | +1075 | } else if #[cfg(libressl)] { + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +463 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +653 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +653 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:50:39 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -50 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 + | +12 | stack!(stack_st_X509_NAME_ENTRY); + | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:59:39 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -59 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 + | +12 | stack!(stack_st_X509_NAME_ENTRY); + | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:67:29 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -67 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 + | +14 | stack!(stack_st_X509_NAME); + | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:82:39 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -82 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 + | +14 | stack!(stack_st_X509_NAME); + | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:99:39 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -99 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 + | +18 | stack!(stack_st_X509_EXTENSION); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:93:15 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -93 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 + | +18 | stack!(stack_st_X509_EXTENSION); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:110:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 + | +22 | stack!(stack_st_X509_ATTRIBUTE); + | ------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 + | +22 | stack!(stack_st_X509_ATTRIBUTE); + | ------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 + | +25 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 + | +25 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 + | +40 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 + | +40 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 + | +64 | stack!(stack_st_X509_CRL); + | ------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 + | +64 | stack!(stack_st_X509_CRL); + | ------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 + | +67 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 + | +67 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 + | +85 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 + | +85 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -110 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 + | +100 | stack!(stack_st_X509_REVOKED); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 + | +100 | stack!(stack_st_X509_REVOKED); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +103 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +103 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +117 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +117 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 + | +137 | stack!(stack_st_X509); + | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 + | +137 | stack!(stack_st_X509); + | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 + | +139 | stack!(stack_st_X509_OBJECT); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 + | +139 | stack!(stack_st_X509_OBJECT); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 + | +141 | stack!(stack_st_X509_LOOKUP); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 + | +141 | stack!(stack_st_X509_LOOKUP); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +333 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +333 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +467 | if #[cfg(any(ossl110, libressl270))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +467 | if #[cfg(any(ossl110, libressl270))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +659 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +659 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +692 | if #[cfg(libressl390)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +192 | #[cfg(any(ossl102, libressl350))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +192 | #[cfg(any(ossl102, libressl350))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +214 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +214 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +243 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +243 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +261 | #[cfg(any(ossl102, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +261 | #[cfg(any(ossl102, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +268 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +268 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +273 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +290 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +290 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +292 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +292 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +294 | #[cfg(any(ossl101, libressl350))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +294 | #[cfg(any(ossl101, libressl350))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 + | +310 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 + | +318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 + | +327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 + | +327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 + | +328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 + | +329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 + | +329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 + | +346 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 + | +346 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +349 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +349 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +398 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +398 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +400 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +400 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +402 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +402 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +405 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +405 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +407 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +407 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +409 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +409 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +440 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `libressl281` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +440 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +442 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `libressl281` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +442 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +444 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `libressl281` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +444 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +446 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `libressl281` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +446 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +449 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +462 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +462 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +646 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +646 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +648 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 + | +4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 + | +4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 + | +4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 + | +74 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 + | +74 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 + | +8 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 + | +58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 + | +64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 + | +65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 + | +66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 + | +67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 + | +77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 + | +88 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 + | +88 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 + | +90 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 + | +90 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 + | +93 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 + | +93 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 + | +95 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 + | +95 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 + | +98 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 + | +98 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +101 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +101 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +106 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +106 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +112 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +112 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +118 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +118 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +120 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +120 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +126 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +126 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +132 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +134 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +136 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +150 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 + | +22 | stack!(stack_st_ACCESS_DESCRIPTION); + | ----------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 + | +22 | stack!(stack_st_ACCESS_DESCRIPTION); + | ----------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 + | +143 | stack!(stack_st_DIST_POINT); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 + | +143 | stack!(stack_st_DIST_POINT); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 + | +45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 + | +45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 + | +51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 + | +51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 + | +50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 + | +50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 + | +77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 + | +77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 + | +82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 + | +82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 + | +82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 + | +82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 + | +87 | #[cfg(not(libressl390))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +105 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +107 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +109 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +111 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +113 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +115 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `ossl111d` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +117 | #[cfg(ossl111d)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl111d` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +119 | #[cfg(ossl111d)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 + | +98 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +100 | #[cfg(libressl)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +103 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +105 | #[cfg(libressl)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +108 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +110 | #[cfg(libressl)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +113 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +115 | #[cfg(libressl)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +153 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +938 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +940 | #[cfg(libressl370)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +942 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:15:46 - | -15 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:19:11 - | -19 | #[cfg(not(portable_atomic_no_outline_atomics))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/x86_64.rs:3:46 - | -3 | #![cfg_attr(any(not(target_feature = "sse"), portable_atomic_sanitize_thread), allow(dead_code))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:24:11 - | -24 | #[cfg(not(portable_atomic_no_asm))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:42:15 - | -42 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:67:44 - | -67 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:127:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 | -127 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +944 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:149:15 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 | -149 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +946 | #[cfg(libressl360)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:185:40 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 | -185 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +948 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:186:9 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 | -186 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +950 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:262:44 +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 | -262 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +952 | #[cfg(libressl370)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:365:44 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 | -365 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +954 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:412:42 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 | -412 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +956 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:415:44 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 | -415 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +958 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -616 | / atomic_rmw_cas_3! { -617 | | atomic_add_cmpxchg16b as atomic_add, -618 | | "mov rbx, rax", -619 | | "add rbx, rsi", -620 | | "mov rcx, rdx", -621 | | "adc rcx, r8", -622 | | } - | |_- in this macro invocation +960 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -616 | / atomic_rmw_cas_3! { -617 | | atomic_add_cmpxchg16b as atomic_add, -618 | | "mov rbx, rax", -619 | | "add rbx, rsi", -620 | | "mov rcx, rdx", -621 | | "adc rcx, r8", -622 | | } - | |_- in this macro invocation +962 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -623 | / atomic_rmw_cas_3! { -624 | | atomic_sub_cmpxchg16b as atomic_sub, -625 | | "mov rbx, rax", -626 | | "sub rbx, rsi", -627 | | "mov rcx, rdx", -628 | | "sbb rcx, r8", -629 | | } - | |_- in this macro invocation +964 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -623 | / atomic_rmw_cas_3! { -624 | | atomic_sub_cmpxchg16b as atomic_sub, -625 | | "mov rbx, rax", -626 | | "sub rbx, rsi", -627 | | "mov rcx, rdx", -628 | | "sbb rcx, r8", -629 | | } - | |_- in this macro invocation +966 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -630 | / atomic_rmw_cas_3! { -631 | | atomic_and_cmpxchg16b as atomic_and, -632 | | "mov rbx, rax", -633 | | "and rbx, rsi", -634 | | "mov rcx, rdx", -635 | | "and rcx, r8", -636 | | } - | |_- in this macro invocation +968 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -630 | / atomic_rmw_cas_3! { -631 | | atomic_and_cmpxchg16b as atomic_and, -632 | | "mov rbx, rax", -633 | | "and rbx, rsi", -634 | | "mov rcx, rdx", -635 | | "and rcx, r8", -636 | | } - | |_- in this macro invocation +970 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -637 | / atomic_rmw_cas_3! { -638 | | atomic_nand_cmpxchg16b as atomic_nand, -639 | | "mov rbx, rax", -640 | | "and rbx, rsi", -... | -644 | | "not rcx", -645 | | } - | |_- in this macro invocation +972 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -637 | / atomic_rmw_cas_3! { -638 | | atomic_nand_cmpxchg16b as atomic_nand, -639 | | "mov rbx, rax", -640 | | "and rbx, rsi", -... | -644 | | "not rcx", -645 | | } - | |_- in this macro invocation +974 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -646 | / atomic_rmw_cas_3! { -647 | | atomic_or_cmpxchg16b as atomic_or, -648 | | "mov rbx, rax", -649 | | "or rbx, rsi", -650 | | "mov rcx, rdx", -651 | | "or rcx, r8", -652 | | } - | |_- in this macro invocation +976 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -646 | / atomic_rmw_cas_3! { -647 | | atomic_or_cmpxchg16b as atomic_or, -648 | | "mov rbx, rax", -649 | | "or rbx, rsi", -650 | | "mov rcx, rdx", -651 | | "or rcx, r8", -652 | | } - | |_- in this macro invocation +978 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -653 | / atomic_rmw_cas_3! { -654 | | atomic_xor_cmpxchg16b as atomic_xor, -655 | | "mov rbx, rax", -656 | | "xor rbx, rsi", -657 | | "mov rcx, rdx", -658 | | "xor rcx, r8", -659 | | } - | |_- in this macro invocation +980 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -653 | / atomic_rmw_cas_3! { -654 | | atomic_xor_cmpxchg16b as atomic_xor, -655 | | "mov rbx, rax", -656 | | "xor rbx, rsi", -657 | | "mov rcx, rdx", -658 | | "xor rcx, r8", -659 | | } - | |_- in this macro invocation +982 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:557:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 | -557 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -661 | / atomic_rmw_cas_2! { -662 | | atomic_not_cmpxchg16b as atomic_not, -663 | | "mov rbx, rax", -664 | | "not rbx", -665 | | "mov rcx, rdx", -666 | | "not rcx", -667 | | } - | |_- in this macro invocation +984 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:560:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 | -560 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -661 | / atomic_rmw_cas_2! { -662 | | atomic_not_cmpxchg16b as atomic_not, -663 | | "mov rbx, rax", -664 | | "not rbx", -665 | | "mov rcx, rdx", -666 | | "not rcx", -667 | | } - | |_- in this macro invocation +986 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:557:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 | -557 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -668 | / atomic_rmw_cas_2! { -669 | | atomic_neg_cmpxchg16b as atomic_neg, -670 | | "mov rbx, rax", -671 | | "neg rbx", -672 | | "mov rcx, 0", -673 | | "sbb rcx, rdx", -674 | | } - | |_- in this macro invocation +988 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:560:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 | -560 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -668 | / atomic_rmw_cas_2! { -669 | | atomic_neg_cmpxchg16b as atomic_neg, -670 | | "mov rbx, rax", -671 | | "neg rbx", -672 | | "mov rcx, 0", -673 | | "sbb rcx, rdx", -674 | | } - | |_- in this macro invocation +990 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -676 | / atomic_rmw_cas_3! { -677 | | atomic_max_cmpxchg16b as atomic_max, -678 | | "cmp rsi, rax", -679 | | "mov rcx, r8", -... | -684 | | "cmovl rbx, rax", -685 | | } - | |_- in this macro invocation +992 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -676 | / atomic_rmw_cas_3! { -677 | | atomic_max_cmpxchg16b as atomic_max, -678 | | "cmp rsi, rax", -679 | | "mov rcx, r8", -... | -684 | | "cmovl rbx, rax", -685 | | } - | |_- in this macro invocation +994 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -686 | / atomic_rmw_cas_3! { -687 | | atomic_umax_cmpxchg16b as atomic_umax, -688 | | "cmp rsi, rax", -689 | | "mov rcx, r8", -... | -694 | | "cmovb rbx, rax", -695 | | } - | |_- in this macro invocation +996 | #[cfg(libressl380)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -686 | / atomic_rmw_cas_3! { -687 | | atomic_umax_cmpxchg16b as atomic_umax, -688 | | "cmp rsi, rax", -689 | | "mov rcx, r8", -... | -694 | | "cmovb rbx, rax", -695 | | } - | |_- in this macro invocation +998 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 + | +1000 | #[cfg(libressl380)] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 + | +1002 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 + | +1004 | #[cfg(libressl380)] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 + | +1006 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 + | +1008 | #[cfg(libressl380)] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 + | +1010 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 + | +1012 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 + | +1014 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl271` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 + | +1016 | #[cfg(libressl271)] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 + | +19 | #[cfg(not(any(ossl101, ossl102, libressl)))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 + | +19 | #[cfg(not(any(ossl101, ossl102, libressl)))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 + | +19 | #[cfg(not(any(ossl101, ossl102, libressl)))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 + | +55 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl310` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 + | +55 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 + | +67 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl310` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 + | +67 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 + | +90 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl310` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 + | +90 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 + | +92 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl310` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 + | +92 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 + | +96 | #[cfg(not(ossl300))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 + | +9 | if #[cfg(not(ossl300))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:5:11 + | +5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:8:11 + | +8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:66:11 + | +66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:12:14 + | +12 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:13:15 + | +13 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:70:14 + | +70 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 + | +11 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 + | +13 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 + | +6 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 + | +9 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 + | +11 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 + | +14 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 + | +16 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 + | +25 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 + | +28 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 + | +31 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 + | +34 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 + | +37 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 + | +40 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 + | +43 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 + | +45 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 + | +48 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 + | +50 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 + | +52 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 + | +54 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 + | +56 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 + | +58 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 + | +60 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 + | +83 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -696 | / atomic_rmw_cas_3! { -697 | | atomic_min_cmpxchg16b as atomic_min, -698 | | "cmp rsi, rax", -699 | | "mov rcx, r8", -... | -704 | | "cmovge rbx, rax", -705 | | } - | |_- in this macro invocation +110 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -696 | / atomic_rmw_cas_3! { -697 | | atomic_min_cmpxchg16b as atomic_min, -698 | | "cmp rsi, rax", -699 | | "mov rcx, r8", -... | -704 | | "cmovge rbx, rax", -705 | | } - | |_- in this macro invocation +112 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -706 | / atomic_rmw_cas_3! { -707 | | atomic_umin_cmpxchg16b as atomic_umin, -708 | | "cmp rsi, rax", -709 | | "mov rcx, r8", -... | -714 | | "cmovae rbx, rax", -715 | | } - | |_- in this macro invocation +144 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -706 | / atomic_rmw_cas_3! { -707 | | atomic_umin_cmpxchg16b as atomic_umin, -708 | | "cmp rsi, rax", -709 | | "mov rcx, r8", -... | -714 | | "cmovae rbx, rax", -715 | | } - | |_- in this macro invocation +144 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl110h` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -757 | / atomic_rmw_with_ifunc! { -758 | | unsafe fn atomic_swap(dst: *mut u128, val: u128) -> u128; -759 | | cmpxchg16b = atomic_swap_cmpxchg16b; -760 | | fallback = atomic_swap_seqcst; -761 | | } - | |_- in this macro invocation +147 | #[cfg(ossl110h)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -762 | / atomic_rmw_with_ifunc! { -763 | | unsafe fn atomic_add(dst: *mut u128, val: u128) -> u128; -764 | | cmpxchg16b = atomic_add_cmpxchg16b; -765 | | fallback = atomic_add_seqcst; -766 | | } - | |_- in this macro invocation +238 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -767 | / atomic_rmw_with_ifunc! { -768 | | unsafe fn atomic_sub(dst: *mut u128, val: u128) -> u128; -769 | | cmpxchg16b = atomic_sub_cmpxchg16b; -770 | | fallback = atomic_sub_seqcst; -771 | | } - | |_- in this macro invocation +240 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -772 | / atomic_rmw_with_ifunc! { -773 | | unsafe fn atomic_and(dst: *mut u128, val: u128) -> u128; -774 | | cmpxchg16b = atomic_and_cmpxchg16b; -775 | | fallback = atomic_and_seqcst; -776 | | } - | |_- in this macro invocation +242 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -777 | / atomic_rmw_with_ifunc! { -778 | | unsafe fn atomic_nand(dst: *mut u128, val: u128) -> u128; -779 | | cmpxchg16b = atomic_nand_cmpxchg16b; -780 | | fallback = atomic_nand_seqcst; -781 | | } - | |_- in this macro invocation +249 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -782 | / atomic_rmw_with_ifunc! { -783 | | unsafe fn atomic_or(dst: *mut u128, val: u128) -> u128; -784 | | cmpxchg16b = atomic_or_cmpxchg16b; -785 | | fallback = atomic_or_seqcst; -786 | | } - | |_- in this macro invocation +282 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -787 | / atomic_rmw_with_ifunc! { -788 | | unsafe fn atomic_xor(dst: *mut u128, val: u128) -> u128; -789 | | cmpxchg16b = atomic_xor_cmpxchg16b; -790 | | fallback = atomic_xor_seqcst; -791 | | } - | |_- in this macro invocation +313 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -792 | / atomic_rmw_with_ifunc! { -793 | | unsafe fn atomic_max(dst: *mut u128, val: u128) -> u128; -794 | | cmpxchg16b = atomic_max_cmpxchg16b; -795 | | fallback = atomic_max_seqcst; -796 | | } - | |_- in this macro invocation +320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -797 | / atomic_rmw_with_ifunc! { -798 | | unsafe fn atomic_umax(dst: *mut u128, val: u128) -> u128; -799 | | cmpxchg16b = atomic_umax_cmpxchg16b; -800 | | fallback = atomic_umax_seqcst; -801 | | } - | |_- in this macro invocation +320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -802 | / atomic_rmw_with_ifunc! { -803 | | unsafe fn atomic_min(dst: *mut u128, val: u128) -> u128; -804 | | cmpxchg16b = atomic_min_cmpxchg16b; -805 | | fallback = atomic_min_seqcst; -806 | | } - | |_- in this macro invocation +320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -807 | / atomic_rmw_with_ifunc! { -808 | | unsafe fn atomic_umin(dst: *mut u128, val: u128) -> u128; -809 | | cmpxchg16b = atomic_umin_cmpxchg16b; -810 | | fallback = atomic_umin_seqcst; -811 | | } - | |_- in this macro invocation +324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -812 | / atomic_rmw_with_ifunc! { -813 | | unsafe fn atomic_not(dst: *mut u128) -> u128; -814 | | cmpxchg16b = atomic_not_cmpxchg16b; -815 | | fallback = atomic_not_seqcst; -816 | | } - | |_- in this macro invocation +324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -817 | / atomic_rmw_with_ifunc! { -818 | | unsafe fn atomic_neg(dst: *mut u128) -> u128; -819 | | cmpxchg16b = atomic_neg_cmpxchg16b; -820 | | fallback = atomic_neg_seqcst; -821 | | } - | |_- in this macro invocation +324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/x86_64.rs:12:11 - | -12 | #[cfg(not(portable_atomic_no_asm))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_test_outline_atomics_detect_false` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/common.rs:39:14 - | -39 | if !cfg!(portable_atomic_test_outline_atomics_detect_false) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_test_outline_atomics_detect_false)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_test_outline_atomics_detect_false)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/common.rs:79:48 - | -79 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 - | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -73 | debug_assert_cmpxchg16b!(); - | -------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -133 | debug_assert_vmovdqa_atomic!(); - | ------------------------------ in this macro invocation +339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `debug_assert_vmovdqa_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -155 | debug_assert_vmovdqa_atomic!(); - | ------------------------------ in this macro invocation +339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `debug_assert_vmovdqa_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:236:44 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 | -236 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:237:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 | -237 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +342 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:246:44 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 | -246 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +344 | #[cfg(any(ossl111, libressl252))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:247:13 +warning: unexpected `cfg` condition name: `libressl252` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 | -247 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +344 | #[cfg(any(ossl111, libressl252))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 | -197 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -252 | / load_store_detect! { -253 | | vmovdqa = atomic_load_vmovdqa -254 | | cmpxchg16b = atomic_load_cmpxchg16b -255 | | // Use SeqCst because cmpxchg16b and atomic load by vmovdqa is always SeqCst. -256 | | fallback = atomic_load_seqcst -257 | | } - | |_____________- in this macro invocation +346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 | -219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -252 | / load_store_detect! { -253 | | vmovdqa = atomic_load_vmovdqa -254 | | cmpxchg16b = atomic_load_cmpxchg16b -255 | | // Use SeqCst because cmpxchg16b and atomic load by vmovdqa is always SeqCst. -256 | | fallback = atomic_load_seqcst -257 | | } - | |_____________- in this macro invocation +346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -268 | debug_assert_cmpxchg16b!(); - | -------------------------- in this macro invocation +346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:314:44 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 | -314 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +348 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:315:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 | -315 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +350 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:325:44 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 | -325 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +352 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:326:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 | -326 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +354 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 | -197 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -344 | / load_store_detect! { -345 | | vmovdqa = atomic_store_vmovdqa_non_seqcst -346 | | cmpxchg16b = atomic_store_cmpxchg16b -347 | | fallback = atomic_store_non_seqcst -348 | | } - | |_____________________- in this macro invocation +356 | #[cfg(any(ossl110, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 | -219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -344 | / load_store_detect! { -345 | | vmovdqa = atomic_store_vmovdqa_non_seqcst -346 | | cmpxchg16b = atomic_store_cmpxchg16b -347 | | fallback = atomic_store_non_seqcst -348 | | } - | |_____________________- in this macro invocation +356 | #[cfg(any(ossl110, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 | -197 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -353 | / load_store_detect! { -354 | | vmovdqa = atomic_store_vmovdqa_seqcst -355 | | cmpxchg16b = atomic_store_cmpxchg16b -356 | | fallback = atomic_store_seqcst -357 | | } - | |_____________________- in this macro invocation +358 | #[cfg(any(ossl110, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 | -219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -353 | / load_store_detect! { -354 | | vmovdqa = atomic_store_vmovdqa_seqcst -355 | | cmpxchg16b = atomic_store_cmpxchg16b -356 | | fallback = atomic_store_seqcst -357 | | } - | |_____________________- in this macro invocation +358 | #[cfg(any(ossl110, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:384:46 +warning: unexpected `cfg` condition name: `ossl110g` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 | -384 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +360 | #[cfg(any(ossl110g, libressl270))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:389:50 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 | -389 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +360 | #[cfg(any(ossl110g, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl110g` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | debug_assert_cmpxchg16b!(); - | -------------------------- in this macro invocation +362 | #[cfg(any(ossl110g, libressl270))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -616 | / atomic_rmw_cas_3! { -617 | | atomic_add_cmpxchg16b as atomic_add, -618 | | "mov rbx, rax", -619 | | "add rbx, rsi", -620 | | "mov rcx, rdx", -621 | | "adc rcx, r8", -622 | | } - | |_- in this macro invocation +362 | #[cfg(any(ossl110g, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -623 | / atomic_rmw_cas_3! { -624 | | atomic_sub_cmpxchg16b as atomic_sub, -625 | | "mov rbx, rax", -626 | | "sub rbx, rsi", -627 | | "mov rcx, rdx", -628 | | "sbb rcx, r8", -629 | | } - | |_- in this macro invocation +364 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -630 | / atomic_rmw_cas_3! { -631 | | atomic_and_cmpxchg16b as atomic_and, -632 | | "mov rbx, rax", -633 | | "and rbx, rsi", -634 | | "mov rcx, rdx", -635 | | "and rcx, r8", -636 | | } - | |_- in this macro invocation +394 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -637 | / atomic_rmw_cas_3! { -638 | | atomic_nand_cmpxchg16b as atomic_nand, -639 | | "mov rbx, rax", -640 | | "and rbx, rsi", -... | -644 | | "not rcx", -645 | | } - | |_- in this macro invocation +399 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -646 | / atomic_rmw_cas_3! { -647 | | atomic_or_cmpxchg16b as atomic_or, -648 | | "mov rbx, rax", -649 | | "or rbx, rsi", -650 | | "mov rcx, rdx", -651 | | "or rcx, r8", -652 | | } - | |_- in this macro invocation +421 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -653 | / atomic_rmw_cas_3! { -654 | | atomic_xor_cmpxchg16b as atomic_xor, -655 | | "mov rbx, rax", -656 | | "xor rbx, rsi", -657 | | "mov rcx, rdx", -658 | | "xor rcx, r8", -659 | | } - | |_- in this macro invocation +426 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -661 | / atomic_rmw_cas_2! { -662 | | atomic_not_cmpxchg16b as atomic_not, -663 | | "mov rbx, rax", -664 | | "not rbx", -665 | | "mov rcx, rdx", -666 | | "not rcx", -667 | | } - | |_- in this macro invocation +436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -668 | / atomic_rmw_cas_2! { -669 | | atomic_neg_cmpxchg16b as atomic_neg, -670 | | "mov rbx, rax", -671 | | "neg rbx", -672 | | "mov rcx, 0", -673 | | "sbb rcx, rdx", -674 | | } - | |_- in this macro invocation +436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -676 | / atomic_rmw_cas_3! { -677 | | atomic_max_cmpxchg16b as atomic_max, -678 | | "cmp rsi, rax", -679 | | "mov rcx, r8", -... | -684 | | "cmovl rbx, rax", -685 | | } - | |_- in this macro invocation +436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -686 | / atomic_rmw_cas_3! { -687 | | atomic_umax_cmpxchg16b as atomic_umax, -688 | | "cmp rsi, rax", -689 | | "mov rcx, r8", -... | -694 | | "cmovb rbx, rax", -695 | | } - | |_- in this macro invocation +446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -696 | / atomic_rmw_cas_3! { -697 | | atomic_min_cmpxchg16b as atomic_min, -698 | | "cmp rsi, rax", -699 | | "mov rcx, r8", -... | -704 | | "cmovge rbx, rax", -705 | | } - | |_- in this macro invocation +446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -706 | / atomic_rmw_cas_3! { -707 | | atomic_umin_cmpxchg16b as atomic_umin, -708 | | "cmp rsi, rax", -709 | | "mov rcx, r8", -... | -714 | | "cmovae rbx, rax", -715 | | } - | |_- in this macro invocation +446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -757 | / atomic_rmw_with_ifunc! { -758 | | unsafe fn atomic_swap(dst: *mut u128, val: u128) -> u128; -759 | | cmpxchg16b = atomic_swap_cmpxchg16b; -760 | | fallback = atomic_swap_seqcst; -761 | | } - | |_- in this macro invocation +525 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -762 | / atomic_rmw_with_ifunc! { -763 | | unsafe fn atomic_add(dst: *mut u128, val: u128) -> u128; -764 | | cmpxchg16b = atomic_add_cmpxchg16b; -765 | | fallback = atomic_add_seqcst; -766 | | } - | |_- in this macro invocation +527 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -767 | / atomic_rmw_with_ifunc! { -768 | | unsafe fn atomic_sub(dst: *mut u128, val: u128) -> u128; -769 | | cmpxchg16b = atomic_sub_cmpxchg16b; -770 | | fallback = atomic_sub_seqcst; -771 | | } - | |_- in this macro invocation +529 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -772 | / atomic_rmw_with_ifunc! { -773 | | unsafe fn atomic_and(dst: *mut u128, val: u128) -> u128; -774 | | cmpxchg16b = atomic_and_cmpxchg16b; -775 | | fallback = atomic_and_seqcst; -776 | | } - | |_- in this macro invocation +532 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -777 | / atomic_rmw_with_ifunc! { -778 | | unsafe fn atomic_nand(dst: *mut u128, val: u128) -> u128; -779 | | cmpxchg16b = atomic_nand_cmpxchg16b; -780 | | fallback = atomic_nand_seqcst; -781 | | } - | |_- in this macro invocation +532 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -782 | / atomic_rmw_with_ifunc! { -783 | | unsafe fn atomic_or(dst: *mut u128, val: u128) -> u128; -784 | | cmpxchg16b = atomic_or_cmpxchg16b; -785 | | fallback = atomic_or_seqcst; -786 | | } - | |_- in this macro invocation +534 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -787 | / atomic_rmw_with_ifunc! { -788 | | unsafe fn atomic_xor(dst: *mut u128, val: u128) -> u128; -789 | | cmpxchg16b = atomic_xor_cmpxchg16b; -790 | | fallback = atomic_xor_seqcst; -791 | | } - | |_- in this macro invocation +534 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -792 | / atomic_rmw_with_ifunc! { -793 | | unsafe fn atomic_max(dst: *mut u128, val: u128) -> u128; -794 | | cmpxchg16b = atomic_max_cmpxchg16b; -795 | | fallback = atomic_max_seqcst; -796 | | } - | |_- in this macro invocation +536 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -797 | / atomic_rmw_with_ifunc! { -798 | | unsafe fn atomic_umax(dst: *mut u128, val: u128) -> u128; -799 | | cmpxchg16b = atomic_umax_cmpxchg16b; -800 | | fallback = atomic_umax_seqcst; -801 | | } - | |_- in this macro invocation +536 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -802 | / atomic_rmw_with_ifunc! { -803 | | unsafe fn atomic_min(dst: *mut u128, val: u128) -> u128; -804 | | cmpxchg16b = atomic_min_cmpxchg16b; -805 | | fallback = atomic_min_seqcst; -806 | | } - | |_- in this macro invocation +638 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -807 | / atomic_rmw_with_ifunc! { -808 | | unsafe fn atomic_umin(dst: *mut u128, val: u128) -> u128; -809 | | cmpxchg16b = atomic_umin_cmpxchg16b; -810 | | fallback = atomic_umin_seqcst; -811 | | } - | |_- in this macro invocation +643 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -812 | / atomic_rmw_with_ifunc! { -813 | | unsafe fn atomic_not(dst: *mut u128) -> u128; -814 | | cmpxchg16b = atomic_not_cmpxchg16b; -815 | | fallback = atomic_not_seqcst; -816 | | } - | |_- in this macro invocation +645 | #[cfg(ossl111b)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 - | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -817 | / atomic_rmw_with_ifunc! { -818 | | unsafe fn atomic_neg(dst: *mut u128) -> u128; -819 | | cmpxchg16b = atomic_neg_cmpxchg16b; -820 | | fallback = atomic_neg_seqcst; -821 | | } - | |_- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 + | +64 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:825:46 - | -825 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 + | +77 | if #[cfg(libressl261)] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:830:50 - | -830 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 + | +79 | } else if #[cfg(any(ossl102, libressl))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:836:45 - | -836 | cfg!(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")); - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 + | +79 | } else if #[cfg(any(ossl102, libressl))] { + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:43:47 - | -43 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 + | +92 | if #[cfg(ossl101)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 | -838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); - | ---------------------------------------------------- in this macro invocation +101 | if #[cfg(ossl101)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:55:47 - | -55 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 | -838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); - | ---------------------------------------------------- in this macro invocation +117 | if #[cfg(libressl280)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:75:47 - | -75 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 | -838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); - | ---------------------------------------------------- in this macro invocation +125 | if #[cfg(ossl101)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:104:47 - | -104 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 | -838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); - | ---------------------------------------------------- in this macro invocation +136 | if #[cfg(ossl102)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:43:47 - | -43 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 +warning: unexpected `cfg` condition name: `libressl332` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 | -839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); - | ------------------------------------------------------ in this macro invocation +139 | } else if #[cfg(libressl332)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:55:47 - | -55 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 | -839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); - | ------------------------------------------------------ in this macro invocation +151 | if #[cfg(ossl111)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:75:47 - | -75 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 | -839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); - | ------------------------------------------------------ in this macro invocation +158 | } else if #[cfg(ossl102)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:104:47 - | -104 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 | -839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); - | ------------------------------------------------------ in this macro invocation +165 | if #[cfg(libressl261)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:15:11 - | -15 | #[cfg(not(portable_atomic_no_asm))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -210 | atomic_bit_opts!(AtomicI16, i16, ":x", "word"); - | ---------------------------------------------- in this macro invocation +173 | if #[cfg(ossl300)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl110f` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -210 | atomic_bit_opts!(AtomicI16, i16, ":x", "word"); - | ---------------------------------------------- in this macro invocation +178 | } else if #[cfg(ossl110f)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -211 | atomic_bit_opts!(AtomicU16, u16, ":x", "word"); - | ---------------------------------------------- in this macro invocation +184 | } else if #[cfg(libressl261)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -211 | atomic_bit_opts!(AtomicU16, u16, ":x", "word"); - | ---------------------------------------------- in this macro invocation +186 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -212 | atomic_bit_opts!(AtomicI32, i32, ":e", "dword"); - | ----------------------------------------------- in this macro invocation +194 | if #[cfg(ossl110)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -212 | atomic_bit_opts!(AtomicI32, i32, ":e", "dword"); - | ----------------------------------------------- in this macro invocation +205 | } else if #[cfg(ossl101)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -213 | atomic_bit_opts!(AtomicU32, u32, ":e", "dword"); - | ----------------------------------------------- in this macro invocation +253 | if #[cfg(not(ossl110))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -213 | atomic_bit_opts!(AtomicU32, u32, ":e", "dword"); - | ----------------------------------------------- in this macro invocation +405 | if #[cfg(ossl111)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `libressl251` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -215 | atomic_bit_opts!(AtomicI64, i64, "", "qword"); - | --------------------------------------------- in this macro invocation +414 | } else if #[cfg(libressl251)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -215 | atomic_bit_opts!(AtomicI64, i64, "", "qword"); - | --------------------------------------------- in this macro invocation +457 | if #[cfg(ossl110)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `ossl110g` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -217 | atomic_bit_opts!(AtomicU64, u64, "", "qword"); - | --------------------------------------------- in this macro invocation +497 | if #[cfg(ossl110g)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -217 | atomic_bit_opts!(AtomicU64, u64, "", "qword"); - | --------------------------------------------- in this macro invocation +514 | if #[cfg(ossl300)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -227 | atomic_bit_opts!(AtomicIsize, isize, "", "qword"); - | ------------------------------------------------- in this macro invocation +540 | if #[cfg(ossl110)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -227 | atomic_bit_opts!(AtomicIsize, isize, "", "qword"); - | ------------------------------------------------- in this macro invocation +553 | if #[cfg(ossl110)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -229 | atomic_bit_opts!(AtomicUsize, usize, "", "qword"); - | ------------------------------------------------- in this macro invocation +595 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -229 | atomic_bit_opts!(AtomicUsize, usize, "", "qword"); - | ------------------------------------------------- in this macro invocation +605 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:400:12 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 | -400 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(any(test, portable_atomic_no_atomic_64)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +623 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:402:9 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 | -402 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +623 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:232:50 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 + | +10 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 + | +10 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 + | +14 | #[cfg(any(ossl102, libressl332))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl332` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 + | +14 | #[cfg(any(ossl102, libressl332))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./types.rs:6:18 + | +6 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./types.rs:6:27 + | +6 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509.rs:10:22 + | +10 | if #[cfg(not(any(ossl110, libressl350)))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509.rs:10:31 + | +10 | if #[cfg(not(any(ossl110, libressl350)))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102f` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 + | +6 | #[cfg(ossl102f)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 + | +67 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 + | +69 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 + | +71 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 + | +73 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 + | +75 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 + | +77 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 + | +79 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 + | +81 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 + | +83 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 | -232 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -410 | atomic!(AtomicI128, i128, 16); - | ----------------------------- in this macro invocation +100 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:255:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 | -255 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -410 | atomic!(AtomicI128, i128, 16); - | ----------------------------- in this macro invocation +103 | #[cfg(not(any(ossl110, libressl370)))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:271:50 +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 | -271 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -410 | atomic!(AtomicI128, i128, 16); - | ----------------------------- in this macro invocation +103 | #[cfg(not(any(ossl110, libressl370)))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:293:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 | -293 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -410 | atomic!(AtomicI128, i128, 16); - | ----------------------------- in this macro invocation +105 | #[cfg(any(ossl110, libressl370))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:232:50 +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 | -232 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic!(AtomicU128, u128, 16); - | ----------------------------- in this macro invocation +105 | #[cfg(any(ossl110, libressl370))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:255:50 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 | -255 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic!(AtomicU128, u128, 16); - | ----------------------------- in this macro invocation +121 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:271:50 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 | -271 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic!(AtomicU128, u128, 16); - | ----------------------------- in this macro invocation +123 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:293:50 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 | -293 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic!(AtomicU128, u128, 16); - | ----------------------------- in this macro invocation +125 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:711:39 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 | -711 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +127 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:739:39 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 | -739 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +129 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:813:39 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 | -813 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +131 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:881:39 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 | -881 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +133 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1301:39 - | -1301 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1327:29 - | -1327 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1538:39 - | -1538 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1568:39 - | -1568 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1633:39 - | -1633 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1684:39 - | -1684 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1752:39 - | -1752 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2281:29 - | -2281 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 + | +31 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 + | +86 | if #[cfg(ossl110)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl102h` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 + | +94 | } else if #[cfg(ossl102h)] { + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 + | +24 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 + | +24 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 + | +26 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 + | +26 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 + | +28 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 + | +28 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 + | +30 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 + | +30 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 + | +32 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 + | +32 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 + | +34 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 + | +58 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 + | +58 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 + | +80 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl320` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 + | +92 | #[cfg(ossl320)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 + | +12 | stack!(stack_st_GENERAL_NAME); + | ----------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 + | +12 | stack!(stack_st_GENERAL_NAME); + | ----------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl320` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 + | +96 | if #[cfg(ossl320)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:116:19 + | +116 | #[cfg(not(ossl111b))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:118:15 + | +118 | #[cfg(ossl111b)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + Fresh futures-executor v0.3.30 + Fresh hashlink v0.8.4 + Fresh notify v6.1.1 +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:213:36 + | +213 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `dragonflybsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:221:5 + | +221 | target_os = "dragonflybsd", + | ^^^^^^^^^^^^-------------- + | | + | help: there is a expected value with a similar name: `"dragonfly"` + | + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:222:30 + | +222 | all(target_os = "macos", feature = "macos_kqueue") + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:230:36 + | +230 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `dragonflybsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:237:5 + | +237 | target_os = "dragonflybsd", + | ^^^^^^^^^^^^-------------- + | | + | help: there is a expected value with a similar name: `"dragonfly"` + | + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:239:30 + | +239 | all(target_os = "macos", feature = "macos_kqueue") + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:373:36 + | +373 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `dragonflybsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:383:5 + | +383 | target_os = "dragonflybsd", + | ^^^^^^^^^^^^-------------- + | | + | help: there is a expected value with a similar name: `"dragonfly"` + | + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:384:30 + | +384 | all(target_os = "macos", feature = "macos_kqueue") + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `dragonflybsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:396:5 + | +396 | target_os = "dragonflybsd" + | ^^^^^^^^^^^^-------------- + | | + | help: there is a expected value with a similar name: `"dragonfly"` + | + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more + = note: see for more information about checking conditional configuration - Fresh thiserror v1.0.59 -warning: unexpected `cfg` condition name: `error_generic_member_access` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:238:13 + Fresh serde_json v1.0.128 + Fresh async-fn-stream v0.2.2 + Fresh flate2 v1.0.27 + Fresh nix v0.27.1 +warning: unexpected `cfg` condition name: `fbsd14` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:833:12 | -238 | #![cfg_attr(error_generic_member_access, feature(error_generic_member_access))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +833 | #[cfg_attr(fbsd14, doc = " ```")] + | ^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `thiserror_nightly_testing` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:240:11 +warning: unexpected `cfg` condition name: `fbsd14` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:834:16 | -240 | #[cfg(all(thiserror_nightly_testing, not(error_generic_member_access)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^ +834 | #[cfg_attr(not(fbsd14), doc = " ```no_run")] + | ^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(thiserror_nightly_testing)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(thiserror_nightly_testing)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `error_generic_member_access` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:240:42 +warning: unexpected `cfg` condition name: `fbsd14` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:884:12 | -240 | #[cfg(all(thiserror_nightly_testing, not(error_generic_member_access)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +884 | #[cfg_attr(fbsd14, doc = " ```")] + | ^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `error_generic_member_access` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:245:7 +warning: unexpected `cfg` condition name: `fbsd14` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:885:16 | -245 | #[cfg(error_generic_member_access)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +885 | #[cfg_attr(not(fbsd14), doc = " ```no_run")] + | ^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `error_generic_member_access` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:257:11 +warning: struct `GetU8` is never constructed + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/sys/socket/sockopt.rs:1251:8 + | +1251 | struct GetU8 { + | ^^^^^ + | + = note: `#[warn(dead_code)]` on by default + +warning: struct `SetU8` is never constructed + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/sys/socket/sockopt.rs:1283:8 + | +1283 | struct SetU8 { + | ^^^^^ + + Fresh proc-macro-error-attr v1.0.4 +warning: unexpected `cfg` condition name: `always_assert_unwind` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs:86:11 + | +86 | #[cfg(not(always_assert_unwind))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(always_assert_unwind)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(always_assert_unwind)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition name: `always_assert_unwind` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs:102:7 | -257 | #[cfg(error_generic_member_access)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +102 | #[cfg(always_assert_unwind)] + | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(always_assert_unwind)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(always_assert_unwind)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Fresh inotify-sys v0.1.5 - Fresh adler v1.0.2 - Fresh base64 v0.21.7 -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs:223:13 + Fresh smawk v0.3.1 +warning: unexpected `cfg` condition value: `ndarray` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:91:7 + | +91 | #[cfg(feature = "ndarray")] + | ^^^^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `ndarray` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `ndarray` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:94:7 + | +94 | #[cfg(feature = "ndarray")] + | ^^^^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `ndarray` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `ndarray` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:137:7 | -223 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::cast_lossless))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +137 | #[cfg(feature = "ndarray")] + | ^^^^^^^^^^^^^^^^^^^ help: remove the condition | - = note: expected values for `feature` are: `alloc`, `default`, and `std` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: no expected values for `feature` + = help: consider adding `ndarray` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -note: the lint level is defined here - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs:232:5 - | -232 | warnings - | ^^^^^^^^ - = note: `#[warn(unexpected_cfgs)]` implied by `#[warn(warnings)]` - Fresh cpufeatures v0.2.11 - Fresh bounded-static v0.8.0 - Fresh same-file v1.0.6 - Fresh memoffset v0.8.0 -warning: unexpected `cfg` condition name: `stable_const` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:60:41 + Fresh crossbeam-epoch v0.9.18 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:66:7 | -60 | all(feature = "unstable_const", not(stable_const)), - | ^^^^^^^^^^^^ +66 | #[cfg(crossbeam_loom)] + | ^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `doctests` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:66:7 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:69:7 | -66 | #[cfg(doctests)] - | ^^^^^^^^ help: there is a config with a similar name: `doctest` +69 | #[cfg(crossbeam_loom)] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doctests` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:69:7 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:91:11 | -69 | #[cfg(doctests)] - | ^^^^^^^^ help: there is a config with a similar name: `doctest` +91 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `raw_ref_macros` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:22:7 - | -22 | #[cfg(raw_ref_macros)] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:1675:21 + | +1675 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:350:15 + | +350 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:358:11 + | +358 | #[cfg(crossbeam_loom)] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `raw_ref_macros` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:30:11 - | -30 | #[cfg(not(raw_ref_macros))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/collector.rs:112:21 + | +112 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:57:7 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/deferred.rs:90:21 | -57 | #[cfg(allow_clippy)] - | ^^^^^^^^^^^^ +90 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:69:11 +warning: unexpected `cfg` condition name: `crossbeam_sanitize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:56:15 | -69 | #[cfg(not(allow_clippy))] - | ^^^^^^^^^^^^ +56 | #[cfg(not(any(crossbeam_sanitize, miri)))] + | ^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:90:7 +warning: unexpected `cfg` condition name: `crossbeam_sanitize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:59:11 | -90 | #[cfg(allow_clippy)] - | ^^^^^^^^^^^^ +59 | #[cfg(any(crossbeam_sanitize, miri))] + | ^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:100:11 +warning: unexpected `cfg` condition name: `crossbeam_sanitize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:300:15 | -100 | #[cfg(not(allow_clippy))] - | ^^^^^^^^^^^^ +300 | #[cfg(not(any(crossbeam_sanitize, miri)))] // `crossbeam_sanitize` and `miri` reduce the size of `Local` + | ^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:125:7 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:557:21 | -125 | #[cfg(allow_clippy)] - | ^^^^^^^^^^^^ +557 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:141:11 +warning: unexpected `cfg` condition name: `crossbeam_sanitize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:202:29 | -141 | #[cfg(not(allow_clippy))] - | ^^^^^^^^^^^^ +202 | let steps = if cfg!(crossbeam_sanitize) { + | ^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `tuple_ty` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:183:7 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/mod.rs:5:11 + | +5 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/list.rs:298:21 | -183 | #[cfg(tuple_ty)] - | ^^^^^^^^ +298 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `maybe_uninit` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:23:7 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/queue.rs:217:21 + | +217 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:10:11 | -23 | #[cfg(maybe_uninit)] - | ^^^^^^^^^^^^ +10 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `maybe_uninit` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:37:11 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:64:21 | -37 | #[cfg(not(maybe_uninit))] - | ^^^^^^^^^^^^ +64 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `stable_const` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:49:39 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:14:15 | -49 | #[cfg(any(feature = "unstable_const", stable_const))] - | ^^^^^^^^^^^^ +14 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `stable_const` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:61:43 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:22:11 | -61 | #[cfg(not(any(feature = "unstable_const", stable_const)))] - | ^^^^^^^^^^^^ +22 | #[cfg(crossbeam_loom)] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `tuple_ty` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:121:7 + Fresh heck v0.4.1 + Fresh crossbeam-queue v0.3.11 + Fresh lazy_static v1.4.0 + Compiling doc-comment v0.3.3 + Compiling predicates-core v1.0.6 + Fresh numtoa v0.2.3 + Compiling float-cmp v0.9.0 + Fresh linkify v0.9.0 + Compiling anstyle v1.0.8 + Compiling difflib v0.4.0 + Compiling termtree v0.4.1 + Compiling normalize-line-endings v0.3.0 + Compiling wait-timeout v0.2.0 + Compiling thread_local v1.1.4 +warning: unexpected `cfg` condition value: `bench` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs:504:13 | -121 | #[cfg(tuple_ty)] - | ^^^^^^^^ +504 | #![cfg_attr(feature = "bench", feature(test))] // lib stability features as per RFC #507 + | ^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` + = help: consider adding `bench` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `__internal_bench` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs:592:7 + | +592 | #[cfg(feature = "__internal_bench")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` + = help: consider adding `__internal_bench` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `__internal_bench` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/naive/internals.rs:3:13 + | +3 | #![cfg_attr(feature = "__internal_bench", allow(missing_docs))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` + = help: consider adding `__internal_bench` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `__internal_bench` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/naive/mod.rs:26:7 + | +26 | #[cfg(feature = "__internal_bench")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` + = help: consider adding `__internal_bench` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_ALLOC=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_EVENT=1 CARGO_FEATURE_FS=1 CARGO_FEATURE_NET=1 CARGO_FEATURE_PIPE=1 CARGO_FEATURE_PROCESS=1 CARGO_FEATURE_STD=1 CARGO_FEATURE_TIME=1 CARGO_FEATURE_USE_LIBC_AUXV=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/rustix-e64a98b471ae5cf2/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/rustix-0f1a510e1d9456a7/build-script-build` +warning: `bindgen` (lib) generated 5 warnings +warning: `indexmap` (lib) generated 5 warnings +[rustix 0.38.32] cargo:rerun-if-changed=build.rs +warning: `openssl-sys` (lib) generated 1156 warnings +warning: `notify` (lib) generated 10 warnings +warning: `nix` (lib) generated 6 warnings +warning: `proc-macro-error-attr` (lib) generated 2 warnings +warning: `smawk` (lib) generated 3 warnings +warning: `crossbeam-epoch` (lib) generated 20 warnings + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/doc-comment-0.3.3 CARGO_PKG_AUTHORS='Guillaume Gomez ' CARGO_PKG_DESCRIPTION='Macro to generate doc comments' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=doc-comment CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/GuillaumeGomez/doc-comment' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/doc-comment-0.3.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/doc-comment-0.3.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no_core", "old_macros"))' -C metadata=61ab044709062be6 -C extra-filename=-61ab044709062be6 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/doc-comment-61ab044709062be6 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=predicates_core CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-core-1.0.6 CARGO_PKG_AUTHORS='Nick Stevens ' CARGO_PKG_DESCRIPTION='An API for boolean-valued predicate functions.' CARGO_PKG_HOMEPAGE='https://github.com/assert-rs/predicates-rs/tree/master/crates/core' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=predicates-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/assert-rs/predicates-rs/tree/master/crates/core' CARGO_PKG_RUST_VERSION=1.64.0 CARGO_PKG_VERSION=1.0.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-core-1.0.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name predicates_core --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-core-1.0.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=487e90da3ca731e3 -C extra-filename=-487e90da3ca731e3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=float_cmp CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/float-cmp-0.9.0 CARGO_PKG_AUTHORS='Mike Dilger ' CARGO_PKG_DESCRIPTION='Floating point approximate comparison traits' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=float-cmp CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/mikedilger/float-cmp' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/float-cmp-0.9.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name float_cmp --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/float-cmp-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="num-traits"' --cfg 'feature="ratio"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "num-traits", "ratio", "std"))' -C metadata=b10bbb907f3e0a2f -C extra-filename=-b10bbb907f3e0a2f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern num_traits=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-9a3abfa582a33233.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=termtree CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termtree-0.4.1 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Visualize tree-like data on the command-line' CARGO_PKG_HOMEPAGE='https://github.com/rust-cli/termtree' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=termtree CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-cli/termtree' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termtree-0.4.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name termtree --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termtree-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b51dfd4f938c5447 -C extra-filename=-b51dfd4f938c5447 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=normalize_line_endings CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/normalize-line-endings-0.3.0 CARGO_PKG_AUTHORS='Richard Dodd ' CARGO_PKG_DESCRIPTION='Takes an iterator over chars and returns a new iterator with all line endings (\r, \n, or \r\n) as \n' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=normalize-line-endings CARGO_PKG_README=./README.md CARGO_PKG_REPOSITORY='https://github.com/derekdreery/normalize-line-endings' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/normalize-line-endings-0.3.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name normalize_line_endings --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/normalize-line-endings-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=c87fcdb7ec82111f -C extra-filename=-c87fcdb7ec82111f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:16:11 + | +16 | #[cfg(any(feature = "bundled", feature = "bundled-windows"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:16:32 + | +16 | #[cfg(any(feature = "bundled", feature = "bundled-windows"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:74:5 + | +74 | feature = "bundled", + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:75:5 + | +75 | feature = "bundled-windows", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:76:5 + | +76 | feature = "bundled-sqlcipher" + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `in_gecko` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:32:13 + | +32 | if cfg!(feature = "in_gecko") { + | ^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `in_gecko` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:41:13 + | +41 | not(feature = "bundled-sqlcipher") + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:43:17 + | +43 | if cfg!(feature = "bundled") || (win_target() && cfg!(feature = "bundled-windows")) { + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:43:63 + | +43 | if cfg!(feature = "bundled") || (win_target() && cfg!(feature = "bundled-windows")) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:57:13 + | +57 | feature = "bundled", + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:58:13 + | +58 | feature = "bundled-windows", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:59:13 + | +59 | feature = "bundled-sqlcipher" + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:63:13 + | +63 | feature = "bundled", + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:64:13 + | +64 | feature = "bundled-windows", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:65:13 + | +65 | feature = "bundled-sqlcipher" + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:54:17 + | +54 | || cfg!(feature = "bundled-sqlcipher") + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:52:20 + | +52 | } else if cfg!(feature = "bundled") + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:53:34 + | +53 | || (win_target() && cfg!(feature = "bundled-windows")) + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:303:40 + | +303 | if cfg!(any(feature = "sqlcipher", feature = "bundled-sqlcipher")) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:311:40 + | +311 | if cfg!(any(feature = "sqlcipher", feature = "bundled-sqlcipher")) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `winsqlite3` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:313:33 + | +313 | } else if cfg!(all(windows, feature = "winsqlite3")) { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `winsqlite3` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled_bindings` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:357:13 + | +357 | feature = "bundled_bindings", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled_bindings` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:358:13 + | +358 | feature = "bundled", + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:359:13 + | +359 | feature = "bundled-sqlcipher" + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:360:37 + | +360 | )) || (win_target() && cfg!(feature = "bundled-windows"))) + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `winsqlite3` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:403:33 + | +403 | if win_target() && cfg!(feature = "winsqlite3") { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `winsqlite3` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:528:44 + | +528 | if cfg!(any(feature = "sqlcipher", feature = "bundled-sqlcipher")) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `winsqlite3` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:540:33 + | +540 | if win_target() && cfg!(feature = "winsqlite3") { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `winsqlite3` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: use of deprecated method `bindgen::options::::rustfmt_bindings` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:526:14 + | +526 | .rustfmt_bindings(true); + | ^^^^^^^^^^^^^^^^ + | + = note: `#[warn(deprecated)]` on by default + + Fresh digest v0.10.7 Fresh async-fs v2.1.2 - Fresh futures-executor v0.3.30 Fresh openssl v0.10.64 warning: unexpected `cfg` condition name: `ossl300` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:131:7 @@ -126157,6697 +130494,2270 @@ [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:914:18 - | -914 | if #[cfg(any(boringssl, ossl110, libressl273))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:914:29 - | -914 | if #[cfg(any(boringssl, ossl110, libressl273))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:914:38 - | -914 | if #[cfg(any(boringssl, ossl110, libressl273))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:108:15 - | -108 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:117:15 - | -117 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:126:15 - | -126 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:135:15 - | -135 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:145:15 - | -145 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:145:28 - | -145 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:162:15 - | -162 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:171:15 - | -171 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:180:15 - | -180 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:190:15 - | -190 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:190:28 - | -190 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:203:15 - | -203 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:212:15 - | -212 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:221:15 - | -221 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:230:15 - | -230 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:240:15 - | -240 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:240:28 - | -240 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:245:15 - | -245 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:250:15 - | -250 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:255:15 - | -255 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:260:15 - | -260 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:285:15 - | -285 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:290:15 - | -290 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:295:15 - | -295 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:300:15 - | -300 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:305:15 - | -305 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:310:15 - | -310 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:315:15 - | -315 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:320:15 - | -320 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:325:15 - | -325 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:330:15 - | -330 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:335:15 - | -335 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:340:15 - | -340 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:345:15 - | -345 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:350:15 - | -350 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:355:15 - | -355 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:360:15 - | -360 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:365:15 - | -365 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:370:15 - | -370 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:375:15 - | -375 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:380:15 - | -380 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:386:19 - | -386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl310` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:386:28 - | -386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:386:46 - | -386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:392:19 - | -392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:392:28 - | -392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:392:46 - | -392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:397:15 - | -397 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:402:15 - | -402 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:407:15 - | -407 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:412:15 - | -412 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:417:15 - | -417 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:422:15 - | -422 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:427:15 - | -427 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:432:15 - | -432 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:437:19 - | -437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:437:28 - | -437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:437:46 - | -437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:442:19 - | -442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:442:28 - | -442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:442:46 - | -442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:447:19 - | -447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:447:28 - | -447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:447:46 - | -447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:452:19 - | -452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:452:28 - | -452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:452:46 - | -452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:457:19 - | -457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:457:28 - | -457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:457:46 - | -457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:507:15 - | -507 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:513:11 - | -513 | #[cfg(boringssl)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:519:15 - | -519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:519:28 - | -519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:526:19 - | -526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:526:29 - | -526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/version.rs:21:18 - | -21 | if #[cfg(any(ossl110, libressl271))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl271` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/version.rs:21:27 - | -21 | if #[cfg(any(ossl110, libressl271))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:44:11 - | -44 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:44:20 - | -44 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:44:31 - | -44 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2359:18 - | -2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2359:29 - | -2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2359:38 - | -2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2400:18 - | -2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2400:29 - | -2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2400:38 - | -2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2440:18 - | -2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2440:27 - | -2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2440:38 - | -2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2455:18 - | -2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2455:27 - | -2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2455:40 - | -2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2467:18 - | -2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2467:27 - | -2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2467:40 - | -2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:7:11 - | -7 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:7:20 - | -7 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:23:19 - | -23 | #[cfg(any(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:51:19 - | -51 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:51:28 - | -51 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:53:15 - | -53 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:55:15 - | -55 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:57:15 - | -57 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:59:19 - | -59 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:59:28 - | -59 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:61:19 - | -61 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:61:28 - | -61 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:63:19 - | -63 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:63:28 - | -63 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:197:11 - | -197 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:204:11 - | -204 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:211:15 - | -211 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:211:24 - | -211 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:49:11 - | -49 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:51:7 - | -51 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:55:11 - | -55 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:55:20 - | -55 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:55:31 - | -55 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:60:11 - | -60 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:62:11 - | -62 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:173:11 - | -173 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:205:11 - | -205 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:287:18 - | -287 | if #[cfg(any(boringssl, ossl110, libressl270))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:287:29 - | -287 | if #[cfg(any(boringssl, ossl110, libressl270))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:287:38 - | -287 | if #[cfg(any(boringssl, ossl110, libressl270))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:298:14 - | -298 | if #[cfg(ossl110)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:126:15 - | -126 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:126:24 - | -126 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:126:35 - | -126 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:140:15 - | -140 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:140:24 - | -140 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:140:35 - | -140 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:280:11 - | -280 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:483:15 - | -483 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:483:24 - | -483 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:491:15 - | -491 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:491:24 - | -491 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:501:15 - | -501 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:501:24 - | -501 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111d` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:511:11 - | -511 | #[cfg(ossl111d)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111d` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:521:11 - | -521 | #[cfg(ossl111d)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:623:11 - | -623 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1040:15 - | -1040 | #[cfg(not(libressl390))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1075:15 - | -1075 | #[cfg(any(ossl101, libressl350))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1075:24 - | -1075 | #[cfg(any(ossl101, libressl350))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1269:15 - | -1269 | #[cfg(any(boringssl, ossl110, libressl270))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1269:26 - | -1269 | #[cfg(any(boringssl, ossl110, libressl270))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1269:35 - | -1269 | #[cfg(any(boringssl, ossl110, libressl270))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1261:17 - | -1261 | if cfg!(ossl300) && cmp == -2 { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1685:15 - | -1685 | #[cfg(any(boringssl, ossl110, libressl270))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1685:26 - | -1685 | #[cfg(any(boringssl, ossl110, libressl270))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1685:35 - | -1685 | #[cfg(any(boringssl, ossl110, libressl270))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2059:15 - | -2059 | #[cfg(boringssl)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2063:19 - | -2063 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2100:19 - | -2100 | #[cfg(boringssl)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2104:23 - | -2104 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2151:19 - | -2151 | #[cfg(boringssl)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2153:23 - | -2153 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2180:19 - | -2180 | #[cfg(boringssl)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2182:23 - | -2182 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2205:19 - | -2205 | #[cfg(boringssl)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2207:23 - | -2207 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl320` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2514:11 - | -2514 | #[cfg(ossl320)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2554:30 - | -2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2554:39 - | -2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2554:52 - | -2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2586:30 - | -2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2586:39 - | -2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2586:52 - | -2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: `hashbrown` (lib) generated 31 warnings (31 duplicates) -warning: `indexmap` (lib) generated 5 warnings -warning: `portable-atomic` (lib) generated 718 warnings -warning: `thiserror` (lib) generated 5 warnings -warning: `base64` (lib) generated 1 warning -warning: `memoffset` (lib) generated 17 warnings -warning: `openssl` (lib) generated 912 warnings - Compiling chrono v0.4.38 - Fresh libsqlite3-sys v0.26.0 -warning: unexpected `cfg` condition value: `bundled-sqlcipher-vendored-openssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/src/lib.rs:5:7 - | -5 | #[cfg(feature = "bundled-sqlcipher-vendored-openssl")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher-vendored-openssl` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `winsqlite3` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/src/lib.rs:8:20 - | -8 | #[cfg(all(windows, feature = "winsqlite3", target_pointer_width = "32"))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `winsqlite3` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Fresh sha1 v0.10.6 - Fresh inotify v0.9.6 - Fresh miniz_oxide v0.7.1 - Fresh walkdir v2.5.0 - Fresh abnf-core v0.6.0 - Fresh hashlink v0.8.4 - Fresh mio v1.0.2 - Fresh async-executor v1.13.1 - Fresh encoding-index-japanese v1.20141219.5 - Fresh encoding-index-singlebyte v1.20141219.5 - Fresh encoding-index-tradchinese v1.20141219.5 -warning: `libsqlite3-sys` (lib) generated 2 warnings - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_ALLOC=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_EVENT=1 CARGO_FEATURE_FS=1 CARGO_FEATURE_NET=1 CARGO_FEATURE_PIPE=1 CARGO_FEATURE_PROCESS=1 CARGO_FEATURE_STD=1 CARGO_FEATURE_TIME=1 CARGO_FEATURE_USE_LIBC_AUXV=1 CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/rustix-e64a98b471ae5cf2/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/rustix-0f1a510e1d9456a7/build-script-build` -warning: `miniz_oxide` (lib) generated 5 warnings (5 duplicates) - Fresh encoding-index-korean v1.20141219.5 - Fresh encoding-index-simpchinese v1.20141219.5 - Fresh toml_datetime v0.6.8 - Fresh serde_spanned v0.6.7 - Fresh smallvec v1.13.2 - Fresh getrandom v0.2.12 -warning: unexpected `cfg` condition value: `js` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/getrandom-0.2.12/src/lib.rs:280:25 - | -280 | } else if #[cfg(all(feature = "js", - | ^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `compiler_builtins`, `core`, `custom`, `rdrand`, `rustc-dep-of-std`, `std`, and `test-in-browser` - = help: consider adding `js` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - - Fresh filetime v0.2.24 -warning: unexpected `cfg` condition value: `bitrig` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/unix/mod.rs:88:11 - | -88 | #[cfg(target_os = "bitrig")] - | ^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `bitrig` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/unix/mod.rs:97:15 - | -97 | #[cfg(not(target_os = "bitrig"))] - | ^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `emulate_second_only_system` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/lib.rs:82:17 - | -82 | if cfg!(emulate_second_only_system) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(emulate_second_only_system)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(emulate_second_only_system)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: variable does not need to be mutable - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/unix/linux.rs:43:17 - | -43 | let mut syscallno = libc::SYS_utimensat; - | ----^^^^^^^^^ - | | - | help: remove this `mut` - | - = note: `#[warn(unused_mut)]` on by default - - Fresh crc32fast v1.4.2 - Fresh openssl-probe v0.1.2 - Fresh itoa v1.0.9 - Fresh fallible-streaming-iterator v0.1.9 - Fresh ryu v1.0.15 - Fresh fallible-iterator v0.3.0 - Fresh winnow v0.6.18 -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:1:13 - | -1 | #![cfg_attr(feature = "debug", allow(clippy::std_instead_of_core))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:3:7 - | -3 | #[cfg(feature = "debug")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:37:16 - | -37 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:38:16 - | -38 | #[cfg_attr(not(feature = "debug"), allow(unused_mut))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:39:16 - | -39 | #[cfg_attr(not(feature = "debug"), inline(always))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:54:16 - | -54 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:79:7 - | -79 | #[cfg(feature = "debug")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:44:11 - | -44 | #[cfg(feature = "debug")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:48:15 - | -48 | #[cfg(not(feature = "debug"))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:59:11 - | -59 | #[cfg(feature = "debug")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: `getrandom` (lib) generated 1 warning -warning: `filetime` (lib) generated 4 warnings -warning: `winnow` (lib) generated 10 warnings - Fresh flate2 v1.0.27 - Fresh serde_json v1.0.128 - Fresh rusqlite v0.29.0 -warning: unused return value of `Rc::::into_raw` that must be used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rusqlite-0.29.0/src/vtab/mod.rs:761:17 - | -761 | array::Array::into_raw(rc); // don't consume it - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: losing the pointer will leak memory - = note: `#[warn(unused_must_use)]` on by default -help: use `let _ = ...` to ignore the resulting value - | -761 | let _ = array::Array::into_raw(rc); // don't consume it - | +++++++ - - Fresh native-tls v0.2.11 -warning: unexpected `cfg` condition name: `have_min_max_version` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:21:7 - | -21 | #[cfg(have_min_max_version)] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `have_min_max_version` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:45:11 - | -45 | #[cfg(not(have_min_max_version))] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: use of deprecated method `imp::openssl::pkcs12::Pkcs12Ref::parse`: Use parse2 instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:165:29 - | -165 | let parsed = pkcs12.parse(pass)?; - | ^^^^^ - | - = note: `#[warn(deprecated)]` on by default - -warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::pkey`: Use ParsedPkcs12_2 instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:167:19 - | -167 | pkey: parsed.pkey, - | ^^^^^^^^^^^ - -warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::cert`: Use ParsedPkcs12_2 instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:168:19 - | -168 | cert: parsed.cert, - | ^^^^^^^^^^^ - -warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::chain`: Use ParsedPkcs12_2 instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:172:20 - | -172 | chain: parsed.chain.into_iter().flatten().rev().collect(), - | ^^^^^^^^^^^^ - - Fresh notify v6.1.1 -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:213:36 - | -213 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `dragonflybsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:221:5 - | -221 | target_os = "dragonflybsd", - | ^^^^^^^^^^^^-------------- - | | - | help: there is a expected value with a similar name: `"dragonfly"` - | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:222:30 - | -222 | all(target_os = "macos", feature = "macos_kqueue") - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:230:36 - | -230 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `dragonflybsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:237:5 - | -237 | target_os = "dragonflybsd", - | ^^^^^^^^^^^^-------------- - | | - | help: there is a expected value with a similar name: `"dragonfly"` - | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:239:30 - | -239 | all(target_os = "macos", feature = "macos_kqueue") - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:373:36 - | -373 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `dragonflybsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:383:5 - | -383 | target_os = "dragonflybsd", - | ^^^^^^^^^^^^-------------- - | | - | help: there is a expected value with a similar name: `"dragonfly"` - | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:384:30 - | -384 | all(target_os = "macos", feature = "macos_kqueue") - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `dragonflybsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:396:5 - | -396 | target_os = "dragonflybsd" - | ^^^^^^^^^^^^-------------- - | | - | help: there is a expected value with a similar name: `"dragonfly"` - | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration - - Fresh encoding v0.2.33 -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:124:24 - | -124 | '\u{0}'...'\u{d7ff}' | '\u{e000}'...'\u{ffff}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: `#[warn(ellipsis_inclusive_range_patterns)]` on by default - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:124:50 - | -124 | '\u{0}'...'\u{d7ff}' | '\u{e000}'...'\u{ffff}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:128:28 - | -128 | '\u{10000}'...'\u{10ffff}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:190:27 - | -190 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:203:27 - | -203 | 0xd800...0xdbff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:207:27 - | -207 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:231:23 - | -231 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:256:23 - | -256 | 0xd800...0xdbff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:265:31 - | -265 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:276:23 - | -276 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:110:18 - | -110 | (0x81...0xfe, 0x41...0xfe) => (lead - 0x81) * 190 + (trail - 0x41), - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:110:31 - | -110 | (0x81...0xfe, 0x41...0xfe) => (lead - 0x81) * 190 + (trail - 0x41), - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:119:22 - | -119 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:120:22 - | -120 | case b @ 0x81...0xfe => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:56:24 - | -56 | '\u{0}'...'\u{7f}' => { output.write_byte(ch as u8); } - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:59:27 - | -59 | '\u{ff61}'...'\u{ff9f}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:124:18 - | -124 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:124:31 - | -124 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:136:18 - | -136 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:136:31 - | -136 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:145:22 - | -145 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:148:22 - | -148 | case b @ 0xa1...0xfe => S3(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:155:22 - | -155 | case b @ 0xa1...0xdf => ctx.emit(0xff61 + b as u32 - 0xa1); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:156:18 - | -156 | case 0xa1...0xfe => ctx.err("invalid sequence"); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:163:22 - | -163 | case b @ 0xa1...0xfe => S4(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:170:22 - | -170 | case b @ 0xa1...0xfe => match map_two_0208_bytes(lead, b) { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:181:22 - | -181 | case b @ 0xa1...0xfe => match map_two_0212_bytes(lead, b) { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:476:24 - | -476 | '\u{0}'...'\u{80}' => { output.write_byte(ch as u8); } - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:479:27 - | -479 | '\u{ff61}'...'\u{ff9f}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:18 - | -548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:31 - | -548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:47 - | -548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:60 - | -548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:18 - | -550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:31 - | -550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:47 - | -550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:60 - | -550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:18 - | -551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:31 - | -551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:47 - | -551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:60 - | -551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:561:22 - | -561 | case b @ 0x00...0x80 => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:562:22 - | -562 | case b @ 0xa1...0xdf => ctx.emit(0xff61 + b as u32 - 0xa1); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:563:22 - | -563 | case b @ 0x81...0x9f, b @ 0xe0...0xfc => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:563:39 - | -563 | case b @ 0x81...0x9f, b @ 0xe0...0xfc => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:818:24 - | -818 | '\u{0}'...'\u{7f}' => { ensure_ASCII!(); output.write_byte(ch as u8); } - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:821:27 - | -821 | '\u{ff61}'...'\u{ff9f}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:890:18 - | -890 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:890:31 - | -890 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:902:18 - | -902 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:902:31 - | -902 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:912:22 - | -912 | case b @ 0x00...0x7f => ctx.emit(b as u32), ASCII(ctx); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:937:22 - | -937 | case b @ 0x21...0x5f => ctx.emit(0xff61 + b as u32 - 0x21), Katakana(ctx); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:18 - | -203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:31 - | -203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:47 - | -203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:60 - | -203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:224:22 - | -224 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:226:22 - | -226 | case b @ 0x81...0xfe => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:233:22 - | -233 | case b @ 0x30...0x39 => S2(ctx, first, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:242:22 - | -242 | case b @ 0x81...0xfe => S3(ctx, first, second, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:248:22 - | -248 | case b @ 0x30...0x39 => match map_four_bytes(first, second, third, b) { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:585:18 - | -585 | (0x20...0x7f, 0x21...0x7e) => (lead - 1) * 190 + (trail + 0x3f), - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:585:31 - | -585 | (0x20...0x7f, 0x21...0x7e) => (lead - 1) * 190 + (trail + 0x3f), - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:595:22 - | -595 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:604:22 - | -604 | case b @ 0x20...0x7f => B2(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:18 - | -116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:31 - | -116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:47 - | -116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:60 - | -116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:128:22 - | -128 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:129:22 - | -129 | case b @ 0x81...0xfe => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/label.rs:15:44 - | -15 | label.chars().map(|c| match c { 'A'...'Z' => (c as u8 + 32) as char, _ => c }).collect(); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:60:26 - | -60 | pub output: &'a mut (types::StringWriter + 'a), - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: `#[warn(bare_trait_objects)]` on by default -help: if this is an object-safe trait, use `dyn` - | -60 | pub output: &'a mut (dyn types::StringWriter + 'a), - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:300:36 - | -300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -300 | extern "Rust" fn(decoder: &mut dyn RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:300:75 - | -300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut dyn StringWriter) -> bool; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:296:36 - | -296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -296 | extern "Rust" fn(encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter) -> bool; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:296:74 - | -296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter) -> bool; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:181:34 - | -181 | pub type EncodingRef = &'static (Encoding + Send + Sync); - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -181 | pub type EncodingRef = &'static (dyn Encoding + Send + Sync); - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:101:1 - | -101 | / stateful_decoder! { -102 | | module windows949; -103 | | -104 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -134 | | } -135 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:101:1 - | -101 | / stateful_decoder! { -102 | | module windows949; -103 | | -104 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -134 | | } -135 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:115:1 - | -115 | / stateful_decoder! { -116 | | module eucjp; -117 | | -118 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -187 | | } -188 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:115:1 - | -115 | / stateful_decoder! { -116 | | module eucjp; -117 | | -118 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -187 | | } -188 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:537:1 - | -537 | / stateful_decoder! { -538 | | module windows31j; -539 | | -540 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -574 | | } -575 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:537:1 - | -537 | / stateful_decoder! { -538 | | module windows31j; -539 | | -540 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -574 | | } -575 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:881:1 - | -881 | / stateful_decoder! { -882 | | module iso2022jp; -883 | | -884 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -998 | | } -999 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:881:1 - | -881 | / stateful_decoder! { -882 | | module iso2022jp; -883 | | -884 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -998 | | } -999 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:194:1 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:914:18 | -194 | / stateful_decoder! { -195 | | module gb18030; -196 | | -197 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -253 | | } -254 | | } - | |_- in this macro invocation +914 | if #[cfg(any(boringssl, ossl110, libressl273))] { + | ^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:194:1 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:914:29 | -194 | / stateful_decoder! { -195 | | module gb18030; -196 | | -197 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -253 | | } -254 | | } - | |_- in this macro invocation +914 | if #[cfg(any(boringssl, ossl110, libressl273))] { + | ^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:914:38 | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ +914 | if #[cfg(any(boringssl, ossl110, libressl273))] { + | ^^^^^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:576:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:108:15 | -576 | / stateful_decoder! { -577 | | module hz; -578 | | -579 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -641 | | } -642 | | } - | |_- in this macro invocation +108 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:117:15 | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ +117 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:576:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:126:15 | -576 | / stateful_decoder! { -577 | | module hz; -578 | | -579 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -641 | | } -642 | | } - | |_- in this macro invocation +126 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:135:15 | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ +135 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:107:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:145:15 | -107 | / stateful_decoder! { -108 | | module bigfive2003; -109 | | -110 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -147 | | } -148 | | } - | |_- in this macro invocation +145 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] + | ^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:145:28 | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ +145 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:107:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:162:15 | -107 | / stateful_decoder! { -108 | | module bigfive2003; -109 | | -110 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -147 | | } -148 | | } - | |_- in this macro invocation +162 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:136:32 - | -136 | fn from_self(&self) -> Box; - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:171:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +171 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -136 | fn from_self(&self) -> Box; - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:147:54 - | -147 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option); - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:180:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +180 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -147 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option); - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:153:43 - | -153 | fn raw_finish(&mut self, output: &mut ByteWriter) -> Option; - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:190:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +190 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] + | ^^^^^^^ | -153 | fn raw_finish(&mut self, output: &mut dyn ByteWriter) -> Option; - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:160:32 - | -160 | fn from_self(&self) -> Box; - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:190:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +190 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -160 | fn from_self(&self) -> Box; - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:171:55 - | -171 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option); - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:203:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +203 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -171 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option); - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:176:43 - | -176 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option; - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:212:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +212 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -176 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option; - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:195:34 - | -195 | fn raw_encoder(&self) -> Box; - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:221:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +221 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -195 | fn raw_encoder(&self) -> Box; - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:198:34 - | -198 | fn raw_decoder(&self) -> Box; - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:230:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +230 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -198 | fn raw_decoder(&self) -> Box; - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:210:67 - | -210 | fn encode_to(&self, input: &str, trap: EncoderTrap, ret: &mut ByteWriter) - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:240:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +240 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] + | ^^^^^^^ | -210 | fn encode_to(&self, input: &str, trap: EncoderTrap, ret: &mut dyn ByteWriter) - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:258:68 - | -258 | fn decode_to(&self, input: &[u8], trap: DecoderTrap, ret: &mut StringWriter) - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:240:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +240 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -258 | fn decode_to(&self, input: &[u8], trap: DecoderTrap, ret: &mut dyn StringWriter) - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:29:37 - | -29 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8); - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -29 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8); - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:72:48 - | -72 | pub fn new(buf: &'a [u8], output: &'a mut (types::StringWriter + 'a), - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -72 | pub fn new(buf: &'a [u8], output: &'a mut (dyn types::StringWriter + 'a), - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:90:34 - | -90 | fn raw_encoder(&self) -> Box { UTF16Encoder::::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -90 | fn raw_encoder(&self) -> Box { UTF16Encoder::::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:91:34 - | -91 | fn raw_decoder(&self) -> Box { UTF16Decoder::::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -91 | fn raw_decoder(&self) -> Box { UTF16Decoder::::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:108:21 - | -108 | fn new() -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:245:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +245 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | -108 | fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:114:32 - | -114 | fn from_self(&self) -> Box { UTF16Encoder::::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:250:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +250 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | -114 | fn from_self(&self) -> Box { UTF16Encoder::::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:116:54 - | -116 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:255:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +255 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | -116 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:141:44 - | -141 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:260:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +260 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | -141 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:161:25 - | -161 | pub fn new() -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:285:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +285 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -161 | pub fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:168:32 - | -168 | fn from_self(&self) -> Box { UTF16Decoder::::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:290:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +290 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -168 | fn from_self(&self) -> Box { UTF16Decoder::::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:170:55 - | -170 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:295:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +295 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -170 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:291:44 - | -291 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:300:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +300 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -291 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:94:34 - | -94 | fn raw_encoder(&self) -> Box { GBEncoder::::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -94 | fn raw_encoder(&self) -> Box { GBEncoder::::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:95:34 - | -95 | fn raw_decoder(&self) -> Box { GB18030Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -95 | fn raw_decoder(&self) -> Box { GB18030Decoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:112:25 - | -112 | pub fn new() -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:305:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +305 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -112 | pub fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:118:32 - | -118 | fn from_self(&self) -> Box { GBEncoder::::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:310:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +310 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -118 | fn from_self(&self) -> Box { GBEncoder::::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:121:54 - | -121 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:315:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +315 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -121 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:160:44 - | -160 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:320:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +320 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -160 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:368:35 - | -368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter, - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:325:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +325 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -368 | fn reencode(encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter, - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:368:73 - | -368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter, - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:330:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +330 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter, - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:322:38 - | -322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:335:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +335 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -322 | pub fn trap(&self, decoder: &mut dyn RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:322:77 - | -322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:340:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +340 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut dyn StringWriter) -> bool { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:367:38 - | -367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:345:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +345 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -367 | pub fn trap(&self, encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter) -> bool { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:367:76 - | -367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:350:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +350 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter) -> bool { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:16:34 - | -16 | fn raw_encoder(&self) -> Box { ErrorEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -16 | fn raw_encoder(&self) -> Box { ErrorEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:17:34 - | -17 | fn raw_decoder(&self) -> Box { ErrorDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -17 | fn raw_decoder(&self) -> Box { ErrorDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:29:32 - | -29 | fn from_self(&self) -> Box { ErrorEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -29 | fn from_self(&self) -> Box { ErrorEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:31:55 - | -31 | fn raw_feed(&mut self, input: &str, _output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -31 | fn raw_feed(&mut self, input: &str, _output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:40:44 - | -40 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -40 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:54:32 - | -54 | fn from_self(&self) -> Box { ErrorDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -54 | fn from_self(&self) -> Box { ErrorDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:57:45 - | -57 | input: &[u8], _output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -57 | input: &[u8], _output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:65:44 - | -65 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -65 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:25:25 - | -25 | pub fn new() -> Box { Box::new(ErrorEncoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -25 | pub fn new() -> Box { Box::new(ErrorEncoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:50:25 - | -50 | pub fn new() -> Box { Box::new(ErrorDecoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -50 | pub fn new() -> Box { Box::new(ErrorDecoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:22:34 - | -22 | fn raw_encoder(&self) -> Box { ASCIIEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -22 | fn raw_encoder(&self) -> Box { ASCIIEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:23:34 - | -23 | fn raw_decoder(&self) -> Box { ASCIIDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -23 | fn raw_decoder(&self) -> Box { ASCIIDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:35:32 - | -35 | fn from_self(&self) -> Box { ASCIIEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -35 | fn from_self(&self) -> Box { ASCIIEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:38:54 - | -38 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -38 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:56:44 - | -56 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -56 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:70:32 - | -70 | fn from_self(&self) -> Box { ASCIIDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -70 | fn from_self(&self) -> Box { ASCIIDecoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:73:55 - | -73 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -73 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:94:44 - | -94 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -94 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:76:43 - | -76 | fn write_ascii_bytes(output: &mut StringWriter, buf: &[u8]) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -76 | fn write_ascii_bytes(output: &mut dyn StringWriter, buf: &[u8]) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:31:25 - | -31 | pub fn new() -> Box { Box::new(ASCIIEncoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -31 | pub fn new() -> Box { Box::new(ASCIIEncoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:66:25 - | -66 | pub fn new() -> Box { Box::new(ASCIIDecoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -66 | pub fn new() -> Box { Box::new(ASCIIDecoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:23:34 - | -23 | fn raw_encoder(&self) -> Box { SingleByteEncoder::new(self.index_backward) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -23 | fn raw_encoder(&self) -> Box { SingleByteEncoder::new(self.index_backward) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:24:34 - | -24 | fn raw_decoder(&self) -> Box { SingleByteDecoder::new(self.index_forward) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -24 | fn raw_decoder(&self) -> Box { SingleByteDecoder::new(self.index_forward) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:40:32 - | -40 | fn from_self(&self) -> Box { SingleByteEncoder::new(self.index_backward) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -40 | fn from_self(&self) -> Box { SingleByteEncoder::new(self.index_backward) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:43:54 - | -43 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -43 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:64:44 - | -64 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -64 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:82:32 - | -82 | fn from_self(&self) -> Box { SingleByteDecoder::new(self.index_forward) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -82 | fn from_self(&self) -> Box { SingleByteDecoder::new(self.index_forward) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:85:55 - | -85 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -85 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:108:44 - | -108 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:355:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +355 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -108 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:34:68 - | -34 | pub fn new(index_backward: extern "Rust" fn(u32) -> u8) -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -34 | pub fn new(index_backward: extern "Rust" fn(u32) -> u8) -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:76:67 - | -76 | pub fn new(index_forward: extern "Rust" fn(u8) -> u16) -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -76 | pub fn new(index_forward: extern "Rust" fn(u8) -> u16) -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:52:34 - | -52 | fn raw_encoder(&self) -> Box { UTF8Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -52 | fn raw_encoder(&self) -> Box { UTF8Encoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:53:34 - | -53 | fn raw_decoder(&self) -> Box { UTF8Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -53 | fn raw_decoder(&self) -> Box { UTF8Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:65:32 - | -65 | fn from_self(&self) -> Box { UTF8Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -65 | fn from_self(&self) -> Box { UTF8Encoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:68:54 - | -68 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -68 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:75:44 - | -75 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -75 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:142:32 - | -142 | fn from_self(&self) -> Box { UTF8Decoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:360:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +360 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -142 | fn from_self(&self) -> Box { UTF8Decoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:145:55 - | -145 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:365:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +365 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -145 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:197:44 - | -197 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:370:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +370 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -197 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:148:37 - | -148 | fn write_bytes(output: &mut StringWriter, bytes: &[u8]) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:375:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +375 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -148 | fn write_bytes(output: &mut dyn StringWriter, bytes: &[u8]) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:61:25 - | -61 | pub fn new() -> Box { Box::new(UTF8Encoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -61 | pub fn new() -> Box { Box::new(UTF8Encoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:89:25 - | -89 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -89 | pub fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:36:37 - | -36 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -36 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:48:37 - | -48 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -48 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:30:34 - | -30 | fn raw_encoder(&self) -> Box { Windows949Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -30 | fn raw_encoder(&self) -> Box { Windows949Encoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:31:34 - | -31 | fn raw_decoder(&self) -> Box { Windows949Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -31 | fn raw_decoder(&self) -> Box { Windows949Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:43:32 - | -43 | fn from_self(&self) -> Box { Windows949Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -43 | fn from_self(&self) -> Box { Windows949Encoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:46:54 - | -46 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -46 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:67:44 - | -67 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -67 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:85:32 - | -85 | fn from_self(&self) -> Box { Windows949Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -85 | fn from_self(&self) -> Box { Windows949Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:88:55 - | -88 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -88 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:94:43 - | -94 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -94 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:39:25 - | -39 | pub fn new() -> Box { Box::new(Windows949Encoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -39 | pub fn new() -> Box { Box::new(Windows949Encoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:79:25 - | -79 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -79 | pub fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:35:34 - | -35 | fn raw_encoder(&self) -> Box { EUCJPEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -35 | fn raw_encoder(&self) -> Box { EUCJPEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:36:34 - | -36 | fn raw_decoder(&self) -> Box { EUCJP0212Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -36 | fn raw_decoder(&self) -> Box { EUCJP0212Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:48:32 - | -48 | fn from_self(&self) -> Box { EUCJPEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -48 | fn from_self(&self) -> Box { EUCJPEncoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:51:54 - | -51 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -51 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:81:44 - | -81 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -81 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:99:32 - | -99 | fn from_self(&self) -> Box { EUCJP0212Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -99 | fn from_self(&self) -> Box { EUCJP0212Decoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:102:55 - | -102 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:380:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +380 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -102 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:108:43 - | -108 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:386:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^ | -108 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:455:34 - | -455 | fn raw_encoder(&self) -> Box { Windows31JEncoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl310` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:386:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^^^^^ | -455 | fn raw_encoder(&self) -> Box { Windows31JEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:456:34 - | -456 | fn raw_decoder(&self) -> Box { Windows31JDecoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:386:46 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -456 | fn raw_decoder(&self) -> Box { Windows31JDecoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:468:32 - | -468 | fn from_self(&self) -> Box { Windows31JEncoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:392:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^ | -468 | fn from_self(&self) -> Box { Windows31JEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:471:54 - | -471 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:392:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^^^^^ | -471 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:503:44 - | -503 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:392:46 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -503 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:521:32 - | -521 | fn from_self(&self) -> Box { Windows31JDecoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:397:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +397 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -521 | fn from_self(&self) -> Box { Windows31JDecoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:524:55 - | -524 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:402:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +402 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -524 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:530:43 - | -530 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:407:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +407 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -530 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:777:34 - | -777 | fn raw_encoder(&self) -> Box { ISO2022JPEncoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:412:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +412 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -777 | fn raw_encoder(&self) -> Box { ISO2022JPEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:778:34 - | -778 | fn raw_decoder(&self) -> Box { ISO2022JPDecoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:417:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +417 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -778 | fn raw_decoder(&self) -> Box { ISO2022JPDecoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:799:32 - | -799 | fn from_self(&self) -> Box { ISO2022JPEncoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:422:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +422 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -799 | fn from_self(&self) -> Box { ISO2022JPEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:802:54 - | -802 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:427:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +427 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -802 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:847:44 - | -847 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:432:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +432 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -847 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:865:32 - | -865 | fn from_self(&self) -> Box { ISO2022JPDecoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:437:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | -865 | fn from_self(&self) -> Box { ISO2022JPDecoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:868:55 - | -868 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:437:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | -868 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:874:43 - | -874 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:437:46 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -874 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:44:25 - | -44 | pub fn new() -> Box { Box::new(EUCJPEncoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -44 | pub fn new() -> Box { Box::new(EUCJPEncoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:93:25 - | -93 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -93 | pub fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:464:25 - | -464 | pub fn new() -> Box { Box::new(Windows31JEncoder) } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:442:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | -464 | pub fn new() -> Box { Box::new(Windows31JEncoder) } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:515:25 - | -515 | pub fn new() -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:442:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | -515 | pub fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:795:25 - | -795 | pub fn new() -> Box { Box::new(ISO2022JPEncoder { st: ASCII }) } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:442:46 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -795 | pub fn new() -> Box { Box::new(ISO2022JPEncoder { st: ASCII }) } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:859:25 - | -859 | pub fn new() -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:447:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | -859 | pub fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:178:32 - | -178 | fn from_self(&self) -> Box { GB18030Decoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:447:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | -178 | fn from_self(&self) -> Box { GB18030Decoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:181:55 - | -181 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:447:46 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -181 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:187:43 - | -187 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:452:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | -187 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:480:34 - | -480 | fn raw_encoder(&self) -> Box { HZEncoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:452:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | -480 | fn raw_encoder(&self) -> Box { HZEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:481:34 - | -481 | fn raw_decoder(&self) -> Box { HZDecoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:452:46 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -481 | fn raw_decoder(&self) -> Box { HZDecoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:495:32 - | -495 | fn from_self(&self) -> Box { HZEncoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:457:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | -495 | fn from_self(&self) -> Box { HZEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:498:54 - | -498 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:457:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | -498 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:542:44 - | -542 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:457:46 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -542 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:560:32 - | -560 | fn from_self(&self) -> Box { HZDecoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:507:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +507 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -560 | fn from_self(&self) -> Box { HZDecoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:563:55 - | -563 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:513:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +513 | #[cfg(boringssl)] + | ^^^^^^^^^ | -563 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:569:43 - | -569 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:519:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] + | ^^^^^^^ | -569 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:172:25 - | -172 | pub fn new() -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:519:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -172 | pub fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:491:25 - | -491 | pub fn new() -> Box { Box::new(HZEncoder { escaped: false }) } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:526:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] + | ^^^^^^^ | -491 | pub fn new() -> Box { Box::new(HZEncoder { escaped: false }) } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:554:25 - | -554 | pub fn new() -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:526:29 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -554 | pub fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:33:34 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/version.rs:21:18 | -33 | fn raw_encoder(&self) -> Box { BigFive2003Encoder::new() } - | ^^^^^^^^^^ +21 | if #[cfg(any(ossl110, libressl271))] { + | ^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl271` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/version.rs:21:27 | -33 | fn raw_encoder(&self) -> Box { BigFive2003Encoder::new() } - | +++ +21 | if #[cfg(any(ossl110, libressl271))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:34:34 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:44:11 | -34 | fn raw_decoder(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } - | ^^^^^^^^^^ +44 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:44:20 | -34 | fn raw_decoder(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } - | +++ +44 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:46:32 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:44:31 | -46 | fn from_self(&self) -> Box { BigFive2003Encoder::new() } - | ^^^^^^^^^^ +44 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2359:18 + | +2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2359:29 + | +2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2359:38 + | +2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2400:18 + | +2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2400:29 + | +2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2400:38 + | +2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2440:18 + | +2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2440:27 + | +2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2440:38 + | +2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2455:18 + | +2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2455:27 + | +2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2455:40 + | +2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2467:18 + | +2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2467:27 + | +2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2467:40 + | +2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:7:11 + | +7 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:7:20 + | +7 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:23:19 | -46 | fn from_self(&self) -> Box { BigFive2003Encoder::new() } - | +++ +23 | #[cfg(any(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:49:54 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:51:19 | -49 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +51 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:51:28 | -49 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ +51 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:73:44 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:53:15 | -73 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +53 | #[cfg(ossl102)] + | ^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:55:15 | -73 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ +55 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:91:32 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:57:15 | -91 | fn from_self(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } - | ^^^^^^^^^^ +57 | #[cfg(ossl102)] + | ^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:59:19 | -91 | fn from_self(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } - | +++ +59 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:94:55 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:59:28 | -94 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +59 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:61:19 | -94 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ +61 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:100:43 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:61:28 + | +61 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:63:19 + | +63 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:63:28 + | +63 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:197:11 | -100 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +197 | #[cfg(ossl110)] + | ^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:204:11 | -100 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ +204 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:42:25 - | -42 | pub fn new() -> Box { Box::new(BigFive2003Encoder) } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:211:15 + | +211 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:211:24 + | +211 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:49:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +49 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -42 | pub fn new() -> Box { Box::new(BigFive2003Encoder) } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:85:25 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:51:7 | -85 | pub fn new() -> Box { - | ^^^^^^^^^^ +51 | #[cfg(ossl300)] + | ^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:55:11 | -85 | pub fn new() -> Box { - | +++ +55 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/whatwg.rs:18:34 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:55:20 | -18 | fn raw_encoder(&self) -> Box { codec::utf_8::UTF8Encoding.raw_encoder() } - | ^^^^^^^^^^ +55 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:55:31 | -18 | fn raw_encoder(&self) -> Box { codec::utf_8::UTF8Encoding.raw_encoder() } - | +++ +55 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/whatwg.rs:19:34 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:60:11 | -19 | fn raw_decoder(&self) -> Box { codec::error::ErrorEncoding.raw_decoder() } - | ^^^^^^^^^^ +60 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:62:11 | -19 | fn raw_decoder(&self) -> Box { codec::error::ErrorEncoding.raw_decoder() } - | +++ +62 | #[cfg(not(boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:119:45 - | -119 | let write_two_bytes = |output: &mut ByteWriter, msb: u8, lsb: u8| - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:173:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +173 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -119 | let write_two_bytes = |output: &mut dyn ByteWriter, msb: u8, lsb: u8| - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unreachable pattern - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:135:17 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:205:11 | -135 | _ => unreachable!() // XXX Rust issue #12483, this is redundant - | ^ +205 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | - = note: `#[warn(unreachable_patterns)]` on by default - -warning: field `data` is never read - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:64:9 - | -54 | pub struct StatefulDecoderHelper<'a, St, Data: 'a> { - | --------------------- field in this struct -... -64 | pub data: &'a Data, - | ^^^^ - | - = note: `#[warn(dead_code)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration - Fresh toml_edit v0.22.20 - Fresh uuid v1.10.0 - Fresh nix v0.27.1 -warning: unexpected `cfg` condition name: `fbsd14` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:833:12 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:287:18 | -833 | #[cfg_attr(fbsd14, doc = " ```")] - | ^^^^^^ +287 | if #[cfg(any(boringssl, ossl110, libressl270))] { + | ^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `fbsd14` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:834:16 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:287:29 | -834 | #[cfg_attr(not(fbsd14), doc = " ```no_run")] - | ^^^^^^ +287 | if #[cfg(any(boringssl, ossl110, libressl270))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `fbsd14` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:884:12 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:287:38 | -884 | #[cfg_attr(fbsd14, doc = " ```")] - | ^^^^^^ +287 | if #[cfg(any(boringssl, ossl110, libressl270))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `fbsd14` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:885:16 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:298:14 | -885 | #[cfg_attr(not(fbsd14), doc = " ```no_run")] - | ^^^^^^ +298 | if #[cfg(ossl110)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: struct `GetU8` is never constructed - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/sys/socket/sockopt.rs:1251:8 - | -1251 | struct GetU8 { - | ^^^^^ - | - = note: `#[warn(dead_code)]` on by default - -warning: struct `SetU8` is never constructed - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/sys/socket/sockopt.rs:1283:8 - | -1283 | struct SetU8 { - | ^^^^^ - - Fresh futures v0.3.30 -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-0.3.30/src/lib.rs:206:7 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:126:15 | -206 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ +126 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `async-await`, `bilock`, `default`, `executor`, `futures-executor`, `std`, `thread-pool`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - - Fresh async-fn-stream v0.2.2 - Fresh serde_derive v1.0.210 - Fresh serde_path_to_error v0.1.9 -warning: `rusqlite` (lib) generated 1 warning -warning: `native-tls` (lib) generated 6 warnings - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=chrono CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Date and time library for Rust' CARGO_PKG_HOMEPAGE='https://github.com/chronotope/chrono' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=chrono CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/chronotope/chrono' CARGO_PKG_RUST_VERSION=1.61.0 CARGO_PKG_VERSION=0.4.38 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=38 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name chrono --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="clock"' --cfg 'feature="iana-time-zone"' --cfg 'feature="js-sys"' --cfg 'feature="now"' --cfg 'feature="std"' --cfg 'feature="wasm-bindgen"' --cfg 'feature="wasmbind"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary", "clock", "default", "iana-time-zone", "js-sys", "libc", "now", "pure-rust-locales", "rkyv", "rkyv-16", "rkyv-32", "rkyv-64", "rkyv-validation", "serde", "std", "unstable-locales", "wasm-bindgen", "wasmbind"))' -C metadata=ecf714d12062e849 -C extra-filename=-ecf714d12062e849 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern iana_time_zone=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libiana_time_zone-ad4bbfa65c13abaf.rmeta --extern num_traits=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-9a3abfa582a33233.rmeta --cap-lints warn` -[rustix 0.38.32] cargo:rerun-if-changed=build.rs -warning: `notify` (lib) generated 10 warnings -warning: `encoding` (lib) generated 240 warnings -warning: `nix` (lib) generated 6 warnings -warning: `futures` (lib) generated 1 warning - Fresh socket2 v0.5.7 - Fresh libloading v0.8.5 - Fresh encoding_rs v0.8.33 -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:11:5 - | -11 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:692:13 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:126:24 | -692 | #![cfg_attr(feature = "simd-accel", feature(core_intrinsics))] - | ^^^^^^^^^^^^^^^^^^^^^^ +126 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:703:5 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:126:35 | -703 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ +126 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:728:5 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:140:15 | -728 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ +140 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/macros.rs:689:16 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:140:24 | -689 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +140 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/euc_jp.rs:77:5 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:140:35 | -77 | / euc_jp_decoder_functions!( -78 | | { -79 | | let trail_minus_offset = byte.wrapping_sub(0xA1); -80 | | // Fast-track Hiragana (60% according to Lunde) -... | -220 | | handle -221 | | ); - | |_____- in this macro invocation +140 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `euc_jp_decoder_function` which comes from the expansion of the macro `euc_jp_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/macros.rs:364:16 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:280:11 | -364 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +280 | #[cfg(ossl300)] + | ^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/gb18030.rs:111:5 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:483:15 | -111 | / gb18030_decoder_functions!( -112 | | { -113 | | // If first is between 0x81 and 0xFE, inclusive, -114 | | // subtract offset 0x81. -... | -294 | | handle, -295 | | 'outermost); - | |___________________- in this macro invocation +483 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `gb18030_decoder_function` which comes from the expansion of the macro `gb18030_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:377:5 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:483:24 | -377 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ +483 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:398:5 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:491:15 | -398 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ +491 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:229:12 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:491:24 | -229 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cyclomatic_complexity))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +491 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:606:12 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:501:15 | -606 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +501 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:19:14 - | -19 | if #[cfg(feature = "simd-accel")] { - | ^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:15:14 - | -15 | if #[cfg(feature = "simd-accel")] { - | ^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:72:15 - | -72 | #[cfg(not(feature = "simd-accel"))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:102:11 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:501:24 | -102 | #[cfg(feature = "simd-accel")] - | ^^^^^^^^^^^^^^^^^^^^^^ +501 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:25:5 - | -25 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:35:14 - | -35 | if #[cfg(feature = "simd-accel")] { - | ^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:881:18 +warning: unexpected `cfg` condition name: `ossl111d` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:511:11 | -881 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "aarch64"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ +511 | #[cfg(ossl111d)] + | ^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:909:25 +warning: unexpected `cfg` condition name: `ossl111d` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:521:11 | -909 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ +521 | #[cfg(ossl111d)] + | ^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:952:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:623:11 | -952 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ +623 | #[cfg(ossl110)] + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1214:18 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1040:15 | -1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ +1040 | #[cfg(not(libressl390))] + | ^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `disabled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1214:68 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1075:15 | -1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { - | ^^^^^^^^^^^^^^^^^^^^^^^^ +1075 | #[cfg(any(ossl101, libressl350))] + | ^^^^^^^ | - = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1242:25 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1075:24 | -1242 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ +1075 | #[cfg(any(ossl101, libressl350))] + | ^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1375:20 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1269:15 | -1375 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +1269 | #[cfg(any(boringssl, ossl110, libressl270))] + | ^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1418:18 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1269:26 | -1418 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"))))] { - | ^^^^^^^^^^^^^^^^^^^^^^ +1269 | #[cfg(any(boringssl, ossl110, libressl270))] + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1420:25 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1269:35 | -1420 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ +1269 | #[cfg(any(boringssl, ossl110, libressl270))] + | ^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:183:13 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1261:17 | -183 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1481 | basic_latin_alu!(ascii_to_basic_latin, u8, u16, ascii_to_basic_latin_stride_alu); - | -------------------------------------------------------------------------------- in this macro invocation +1261 | if cfg!(ossl300) && cmp == -2 { + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:183:13 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1685:15 | -183 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1482 | basic_latin_alu!(basic_latin_to_ascii, u16, u8, basic_latin_to_ascii_stride_alu); - | -------------------------------------------------------------------------------- in this macro invocation +1685 | #[cfg(any(boringssl, ossl110, libressl270))] + | ^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:282:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1685:26 | -282 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1483 | latin1_alu!(unpack_latin1, u8, u16, unpack_latin1_stride_alu); - | ------------------------------------------------------------- in this macro invocation +1685 | #[cfg(any(boringssl, ossl110, libressl270))] + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:282:13 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1685:35 | -282 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1484 | latin1_alu!(pack_latin1, u16, u8, pack_latin1_stride_alu); - | --------------------------------------------------------- in this macro invocation +1685 | #[cfg(any(boringssl, ossl110, libressl270))] + | ^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:91:20 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2059:15 | -91 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1485 | ascii_alu!(ascii_to_ascii, u8, u8, ascii_to_ascii_stride); - | --------------------------------------------------------- in this macro invocation +2059 | #[cfg(boringssl)] + | ^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `ascii_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/data.rs:425:12 - | -425 | #[cfg_attr(feature = "cargo-clippy", allow(unreadable_literal))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:20:5 - | -20 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:30:5 - | -30 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:222:11 - | -222 | #[cfg(not(feature = "simd-accel"))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:231:7 - | -231 | #[cfg(feature = "simd-accel")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:121:11 - | -121 | #[cfg(feature = "simd-accel")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:142:11 - | -142 | #[cfg(feature = "simd-accel")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:177:15 - | -177 | #[cfg(not(feature = "simd-accel"))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:1151:16 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2063:19 | -1151 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +2063 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:1185:16 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2100:19 | -1185 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +2100 | #[cfg(boringssl)] + | ^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:322:12 - | -322 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:696:12 - | -696 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if, cyclomatic_complexity))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:1126:12 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2104:23 | -1126 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +2104 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:48:14 - | -48 | if #[cfg(feature = "simd-accel")] { - | ^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:235:18 - | -235 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 - | -86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -308 | by_unit_check_alu!(is_ascii_impl, u8, 0x80, ASCII_MASK); - | ------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 - | -86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -309 | by_unit_check_alu!(is_basic_latin_impl, u16, 0x80, BASIC_LATIN_MASK); - | -------------------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 - | -86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -310 | by_unit_check_alu!(is_utf16_latin1_impl, u16, 0x100, LATIN1_MASK); - | ----------------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:367:18 - | -367 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:456:18 - | -456 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:506:18 - | -506 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:577:20 - | -577 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fuzzing` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:44:32 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2151:19 | -44 | ($($arg:tt)*) => (if !cfg!(fuzzing) { debug_assert!($($arg)*); }) - | ^^^^^^^ -... -1919 | non_fuzz_debug_assert!(is_utf8_latin1(src)); - | ------------------------------------------- in this macro invocation +2151 | #[cfg(boringssl)] + | ^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `non_fuzz_debug_assert` (in Nightly builds, run with -Z macro-backtrace for more info) - - Fresh xdg v2.5.2 - Fresh data-encoding v2.5.0 - Fresh unicode-segmentation v1.11.0 - Fresh toml v0.8.19 -warning: use of deprecated method `indexmap::IndexMap::::remove`: `remove` disrupts the map order -- use `swap_remove` or `shift_remove` for explicit behavior. - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/map.rs:138:18 - | -138 | self.map.remove(key) - | ^^^^^^ - | - = note: `#[warn(deprecated)]` on by default - -warning: use of deprecated method `indexmap::map::OccupiedEntry::<'a, K, V>::remove`: `remove` disrupts the map order -- use `swap_remove` or `shift_remove` for explicit behavior. - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/map.rs:504:23 - | -504 | self.occupied.remove() - | ^^^^^^ - - Fresh proc-macro-error-attr v1.0.4 -warning: unexpected `cfg` condition name: `always_assert_unwind` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs:86:11 - | -86 | #[cfg(not(always_assert_unwind))] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(always_assert_unwind)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(always_assert_unwind)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `always_assert_unwind` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs:102:7 - | -102 | #[cfg(always_assert_unwind)] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(always_assert_unwind)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(always_assert_unwind)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Fresh unicode-linebreak v0.1.4 - Fresh unicode-width v0.1.13 - Fresh smawk v0.3.1 -warning: unexpected `cfg` condition value: `ndarray` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:91:7 - | -91 | #[cfg(feature = "ndarray")] - | ^^^^^^^^^^^^^^^^^^^ help: remove the condition - | - = note: no expected values for `feature` - = help: consider adding `ndarray` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `ndarray` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:94:7 - | -94 | #[cfg(feature = "ndarray")] - | ^^^^^^^^^^^^^^^^^^^ help: remove the condition - | - = note: no expected values for `feature` - = help: consider adding `ndarray` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `ndarray` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:137:7 - | -137 | #[cfg(feature = "ndarray")] - | ^^^^^^^^^^^^^^^^^^^ help: remove the condition - | - = note: no expected values for `feature` - = help: consider adding `ndarray` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - Fresh crossbeam-epoch v0.9.18 -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:66:7 - | -66 | #[cfg(crossbeam_loom)] - | ^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2153:23 + | +2153 | #[cfg(not(boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:69:7 - | -69 | #[cfg(crossbeam_loom)] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2180:19 + | +2180 | #[cfg(boringssl)] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:91:11 - | -91 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2182:23 + | +2182 | #[cfg(not(boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:1675:21 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2205:19 | -1675 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ +2205 | #[cfg(boringssl)] + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:350:15 - | -350 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:358:11 - | -358 | #[cfg(crossbeam_loom)] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/collector.rs:112:21 - | -112 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/deferred.rs:90:21 - | -90 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_sanitize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:56:15 - | -56 | #[cfg(not(any(crossbeam_sanitize, miri)))] - | ^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_sanitize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:59:11 - | -59 | #[cfg(any(crossbeam_sanitize, miri))] - | ^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_sanitize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:300:15 - | -300 | #[cfg(not(any(crossbeam_sanitize, miri)))] // `crossbeam_sanitize` and `miri` reduce the size of `Local` - | ^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:557:21 - | -557 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_sanitize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:202:29 - | -202 | let steps = if cfg!(crossbeam_sanitize) { - | ^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2207:23 + | +2207 | #[cfg(not(boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/mod.rs:5:11 - | -5 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl320` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2514:11 + | +2514 | #[cfg(ossl320)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/list.rs:298:21 - | -298 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2554:30 + | +2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/queue.rs:217:21 - | -217 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2554:39 + | +2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:10:11 - | -10 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2554:52 + | +2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:64:21 - | -64 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2586:30 + | +2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:14:15 - | -14 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2586:39 + | +2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:22:11 - | -22 | #[cfg(crossbeam_loom)] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2586:52 + | +2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration - Fresh heck v0.4.1 -warning: `libloading` (lib) generated 15 warnings (15 duplicates) -warning: `encoding_rs` (lib) generated 55 warnings (2 duplicates) -warning: `toml` (lib) generated 2 warnings -warning: `proc-macro-error-attr` (lib) generated 2 warnings -warning: `smawk` (lib) generated 3 warnings -warning: `crossbeam-epoch` (lib) generated 20 warnings - Fresh textwrap v0.16.1 -warning: unexpected `cfg` condition name: `fuzzing` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/lib.rs:208:7 + Fresh toml_edit v0.22.20 + Fresh futures v0.3.30 +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-0.3.30/src/lib.rs:206:7 | -208 | #[cfg(fuzzing)] - | ^^^^^^^ +206 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `async-await`, `bilock`, `default`, `executor`, `futures-executor`, `std`, `thread-pool`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `hyphenation` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:97:11 - | -97 | #[cfg(feature = "hyphenation")] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` - = help: consider adding `hyphenation` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `hyphenation` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:107:19 - | -107 | #[cfg(feature = "hyphenation")] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` - = help: consider adding `hyphenation` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `hyphenation` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:118:19 - | -118 | #[cfg(feature = "hyphenation")] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` - = help: consider adding `hyphenation` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `hyphenation` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:166:19 - | -166 | #[cfg(feature = "hyphenation")] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` - = help: consider adding `hyphenation` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Fresh libdbus-sys v0.2.2 - Fresh crossbeam-deque v0.8.5 - Fresh crossbeam-queue v0.3.11 - Compiling predicates-core v1.0.6 - Fresh numtoa v0.2.3 - Compiling doc-comment v0.3.3 - Fresh lazy_static v1.4.0 - Compiling float-cmp v0.9.0 - Fresh linkify v0.9.0 - Compiling anstyle v1.0.8 - Compiling normalize-line-endings v0.3.0 - Compiling termtree v0.4.1 -warning: `textwrap` (lib) generated 5 warnings Fresh proc-macro-error v1.0.4 warning: unexpected `cfg` condition name: `use_fallback` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:274:17 @@ -132902,6 +132812,102 @@ = note: for more information, see = note: `#[warn(non_fmt_panics)]` on by default + Fresh libdbus-sys v0.2.2 + Fresh crossbeam-deque v0.8.5 + Fresh termion v1.5.6 + Compiling atty v0.2.14 + Compiling termcolor v1.4.1 +[rustix 0.38.32] cargo:rustc-cfg=static_assertions +[rustix 0.38.32] cargo:rustc-cfg=linux_raw +[rustix 0.38.32] cargo:rustc-cfg=linux_like +[rustix 0.38.32] cargo:rustc-cfg=linux_kernel +[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_EXPERIMENTAL_ASM +[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_LIBC +[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_USE_LIBC +[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_RUSTC_DEP_OF_STD +[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_MIRI + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=anstyle CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/anstyle-1.0.8 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='ANSI text styling' CARGO_PKG_HOMEPAGE='https://github.com/rust-cli/anstyle' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anstyle CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-cli/anstyle.git' CARGO_PKG_RUST_VERSION=1.65.0 CARGO_PKG_VERSION=1.0.8 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/anstyle-1.0.8 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name anstyle --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/anstyle-1.0.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=e5bc80c81c2a4711 -C extra-filename=-e5bc80c81c2a4711 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=wait_timeout CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/wait-timeout-0.2.0 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A crate to wait on a child process with a timeout specified across Unix and +Windows platforms. +' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/wait-timeout' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=wait-timeout CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/wait-timeout' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/wait-timeout-0.2.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name wait_timeout --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/wait-timeout-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=c02eca0cb17e5fe9 -C extra-filename=-c02eca0cb17e5fe9 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=difflib CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/difflib-0.4.0 CARGO_PKG_AUTHORS='Dima Kudosh ' CARGO_PKG_DESCRIPTION='Port of Python'\''s difflib library to Rust.' CARGO_PKG_HOMEPAGE='https://github.com/DimaKudosh/difflib' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=difflib CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/DimaKudosh/difflib' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/difflib-0.4.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name difflib --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/difflib-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=55658c8aba4c6252 -C extra-filename=-55658c8aba4c6252 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=thread_local CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thread_local-1.1.4 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='Per-object thread-local storage' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thread_local CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Amanieu/thread_local-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thread_local-1.1.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name thread_local --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thread_local-1.1.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=1271e6d49d642fbb -C extra-filename=-1271e6d49d642fbb --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern once_cell=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-985251439a95d382.rmeta --cap-lints warn` +warning: `libsqlite3-sys` (build script) generated 29 warnings +warning: `openssl` (lib) generated 912 warnings +warning: `futures` (lib) generated 1 warning +warning: `proc-macro-error` (lib) generated 4 warnings + Fresh sha1 v0.10.6 + Fresh native-tls v0.2.11 +warning: unexpected `cfg` condition name: `have_min_max_version` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:21:7 + | +21 | #[cfg(have_min_max_version)] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition name: `have_min_max_version` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:45:11 + | +45 | #[cfg(not(have_min_max_version))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: use of deprecated method `imp::openssl::pkcs12::Pkcs12Ref::parse`: Use parse2 instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:165:29 + | +165 | let parsed = pkcs12.parse(pass)?; + | ^^^^^ + | + = note: `#[warn(deprecated)]` on by default + +warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::pkey`: Use ParsedPkcs12_2 instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:167:19 + | +167 | pkey: parsed.pkey, + | ^^^^^^^^^^^ + +warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::cert`: Use ParsedPkcs12_2 instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:168:19 + | +168 | cert: parsed.cert, + | ^^^^^^^^^^^ + +warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::chain`: Use ParsedPkcs12_2 instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:172:20 + | +172 | chain: parsed.chain.into_iter().flatten().rev().collect(), + | ^^^^^^^^^^^^ + + Fresh unicode-linebreak v0.1.4 + Fresh toml v0.8.19 +warning: use of deprecated method `indexmap::IndexMap::::remove`: `remove` disrupts the map order -- use `swap_remove` or `shift_remove` for explicit behavior. + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/map.rs:138:18 + | +138 | self.map.remove(key) + | ^^^^^^ + | + = note: `#[warn(deprecated)]` on by default + +warning: use of deprecated method `indexmap::map::OccupiedEntry::<'a, K, V>::remove`: `remove` disrupts the map order -- use `swap_remove` or `shift_remove` for explicit behavior. + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/map.rs:504:23 + | +504 | self.occupied.remove() + | ^^^^^^ + Fresh dbus v0.9.6 warning: unexpected `cfg` condition value: `native-channel` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:8:11 @@ -132988,6 +132994,291 @@ | = note: `#[warn(dead_code)]` on by default + Fresh structopt-derive v0.4.18 +warning: unnecessary parentheses around match arm expression + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:177:28 + | +177 | "about" => (Ok(About(name, None))), + | ^ ^ + | + = note: `#[warn(unused_parens)]` on by default +help: remove these parentheses + | +177 - "about" => (Ok(About(name, None))), +177 + "about" => Ok(About(name, None)), + | + +warning: unnecessary parentheses around match arm expression + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:178:29 + | +178 | "author" => (Ok(Author(name, None))), + | ^ ^ + | +help: remove these parentheses + | +178 - "author" => (Ok(Author(name, None))), +178 + "author" => Ok(Author(name, None)), + | + +warning: field `0` is never read + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:30:18 + | +30 | RenameAllEnv(Ident, LitStr), + | ------------ ^^^^^ + | | + | field in this variant + | + = note: `#[warn(dead_code)]` on by default +help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field + | +30 | RenameAllEnv((), LitStr), + | ~~ + +warning: field `0` is never read + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:31:15 + | +31 | RenameAll(Ident, LitStr), + | --------- ^^^^^ + | | + | field in this variant + | +help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field + | +31 | RenameAll((), LitStr), + | ~~ + +warning: field `eq_token` is never read + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:198:9 + | +196 | pub struct ParserSpec { + | ---------- field in this struct +197 | pub kind: Ident, +198 | pub eq_token: Option, + | ^^^^^^^^ + | + = note: `ParserSpec` has a derived impl for the trait `Clone`, but this is intentionally ignored during dead code analysis + + Fresh signal-hook v0.3.17 + Fresh crossbeam v0.8.4 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-0.8.4/src/lib.rs:80:11 + | +80 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + + Compiling predicates-tree v1.0.7 +warning: use of deprecated constant `std::sync::ONCE_INIT`: the `new` function is now preferred + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/wait-timeout-0.2.0/src/unix.rs:27:23 + | +27 | use std::sync::{Once, ONCE_INIT, Mutex}; + | ^^^^^^^^^ + | +note: the lint level is defined here + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/wait-timeout-0.2.0/src/lib.rs:31:23 + | +31 | #![deny(missing_docs, warnings)] + | ^^^^^^^^ + = note: `#[warn(deprecated)]` implied by `#[warn(warnings)]` + +warning: use of deprecated method `core::str::::trim_right`: superseded by `trim_end` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/difflib-0.4.0/src/differ.rs:271:52 + | +271 | first_tags = first_tags.split_at(common).1.trim_right(); + | ^^^^^^^^^^ + | + = note: `#[warn(deprecated)]` on by default +help: replace the use of the deprecated method + | +271 | first_tags = first_tags.split_at(common).1.trim_end(); + | ~~~~~~~~ + + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=atty CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atty-0.2.14 CARGO_PKG_AUTHORS='softprops ' CARGO_PKG_DESCRIPTION='A simple interface for querying atty' CARGO_PKG_HOMEPAGE='https://github.com/softprops/atty' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=atty CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/softprops/atty' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.14 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atty-0.2.14 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name atty --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atty-0.2.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b1549e54ce40ec48 -C extra-filename=-b1549e54ce40ec48 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` +warning: use of deprecated constant `std::sync::ONCE_INIT`: the `new` function is now preferred + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/wait-timeout-0.2.0/src/unix.rs:32:21 + | +32 | static INIT: Once = ONCE_INIT; + | ^^^^^^^^^ + | +help: replace the use of the deprecated constant + | +32 | static INIT: Once = Once::new(); + | ~~~~~~~~~~~ + +warning: unexpected `cfg` condition value: `num_traits` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/float-cmp-0.9.0/src/ulps.rs:4:7 + | +4 | #[cfg(feature="num_traits")] + | ^^^^^^^^------------ + | | + | help: there is a expected value with a similar name: `"num-traits"` + | + = note: expected values for `feature` are: `default`, `num-traits`, `ratio`, and `std` + = help: consider adding `num_traits` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: use of deprecated method `core::str::::trim_right`: superseded by `trim_end` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/difflib-0.4.0/src/differ.rs:272:54 + | +272 | second_tags = second_tags.split_at(common).1.trim_right(); + | ^^^^^^^^^^ + | +help: replace the use of the deprecated method + | +272 | second_tags = second_tags.split_at(common).1.trim_end(); + | ~~~~~~~~ + +warning: unexpected `cfg` condition value: `num_traits` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/float-cmp-0.9.0/src/ulps.rs:9:7 + | +9 | #[cfg(feature="num_traits")] + | ^^^^^^^^------------ + | | + | help: there is a expected value with a similar name: `"num-traits"` + | + = note: expected values for `feature` are: `default`, `num-traits`, `ratio`, and `std` + = help: consider adding `num_traits` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=termcolor CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termcolor-1.4.1 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='A simple cross platform library for writing colored text to a terminal. +' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/termcolor' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=termcolor CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/termcolor' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termcolor-1.4.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name termcolor --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termcolor-1.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=98d030b03caa05bb -C extra-filename=-98d030b03caa05bb --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` +warning: unexpected `cfg` condition value: `num_traits` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/float-cmp-0.9.0/src/ulps.rs:25:11 + | +25 | #[cfg(not(feature="num_traits"))] + | ^^^^^^^^------------ + | | + | help: there is a expected value with a similar name: `"num-traits"` + | + = note: expected values for `feature` are: `default`, `num-traits`, `ratio`, and `std` + = help: consider adding `num_traits` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: `float-cmp` (lib) generated 3 warnings + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustix CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/rustix-e64a98b471ae5cf2/out rustc --crate-name rustix --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="event"' --cfg 'feature="fs"' --cfg 'feature="net"' --cfg 'feature="pipe"' --cfg 'feature="process"' --cfg 'feature="std"' --cfg 'feature="time"' --cfg 'feature="use-libc-auxv"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all-apis", "alloc", "cc", "default", "event", "fs", "io_uring", "itoa", "libc", "libc_errno", "linux_4_11", "linux_latest", "mm", "mount", "net", "once_cell", "param", "pipe", "process", "procfs", "pty", "rand", "runtime", "rustc-dep-of-std", "shm", "std", "stdio", "system", "termios", "thread", "time", "use-explicitly-provided-auxv", "use-libc", "use-libc-auxv"))' -C metadata=6a0bf39bb5ab1a66 -C extra-filename=-6a0bf39bb5ab1a66 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rmeta --extern linux_raw_sys=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinux_raw_sys-2405db3744b3ac85.rmeta --cap-lints warn --cfg static_assertions --cfg linux_raw --cfg linux_like --cfg linux_kernel` +warning: `native-tls` (lib) generated 6 warnings +warning: `toml` (lib) generated 2 warnings +warning: `dbus` (lib) generated 5 warnings +warning: `structopt-derive` (lib) generated 5 warnings +warning: `crossbeam` (lib) generated 1 warning + Fresh libsqlite3-sys v0.26.0 +warning: unexpected `cfg` condition value: `bundled-sqlcipher-vendored-openssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/src/lib.rs:5:7 + | +5 | #[cfg(feature = "bundled-sqlcipher-vendored-openssl")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher-vendored-openssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `winsqlite3` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/src/lib.rs:8:20 + | +8 | #[cfg(all(windows, feature = "winsqlite3", target_pointer_width = "32"))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `winsqlite3` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + + Fresh uuid v1.10.0 + Fresh textwrap v0.16.1 +warning: unexpected `cfg` condition name: `fuzzing` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/lib.rs:208:7 + | +208 | #[cfg(fuzzing)] + | ^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `hyphenation` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:97:11 + | +97 | #[cfg(feature = "hyphenation")] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` + = help: consider adding `hyphenation` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `hyphenation` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:107:19 + | +107 | #[cfg(feature = "hyphenation")] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` + = help: consider adding `hyphenation` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `hyphenation` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:118:19 + | +118 | #[cfg(feature = "hyphenation")] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` + = help: consider adding `hyphenation` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `hyphenation` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:166:19 + | +166 | #[cfg(feature = "hyphenation")] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` + = help: consider adding `hyphenation` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + + Fresh notify-rust v4.11.3 +warning: unexpected `cfg` condition value: `chrono` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-rust-4.11.3/src/notification.rs:391:36 + | +391 | #[cfg(all(target_os = "macos", feature = "chrono"))] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `async`, `d`, `dbus`, `debug_namespace`, `default`, `image`, `images`, `lazy_static`, `serde`, `z`, and `zbus` + = help: consider adding `chrono` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=predicates_tree CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-tree-1.0.7 CARGO_PKG_AUTHORS='Nick Stevens ' CARGO_PKG_DESCRIPTION='Render boolean-valued predicate functions results as a tree.' CARGO_PKG_HOMEPAGE='https://github.com/assert-rs/predicates-rs/tree/master/crates/tree' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=predicates-tree CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/assert-rs/predicates-rs/tree/master/crates/tree' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=1.0.7 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-tree-1.0.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name predicates_tree --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-tree-1.0.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=90671d4232c05c6a -C extra-filename=-90671d4232c05c6a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern predicates_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates_core-487e90da3ca731e3.rmeta --extern termtree=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermtree-b51dfd4f938c5447.rmeta --cap-lints warn` +warning: `libsqlite3-sys` (lib) generated 2 warnings +warning: `textwrap` (lib) generated 5 warnings +warning: `notify-rust` (lib) generated 1 warning + Fresh rusqlite v0.29.0 +warning: unused return value of `Rc::::into_raw` that must be used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rusqlite-0.29.0/src/vtab/mod.rs:761:17 + | +761 | array::Array::into_raw(rc); // don't consume it + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: losing the pointer will leak memory + = note: `#[warn(unused_must_use)]` on by default +help: use `let _ = ...` to ignore the resulting value + | +761 | let _ = array::Array::into_raw(rc); // don't consume it + | +++++++ + Fresh clap v2.34.0 warning: unexpected `cfg` condition value: `cargo-clippy` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clap-2.34.0/src/lib.rs:533:13 @@ -133269,126 +133560,8 @@ 106 | #[cfg(all(test, feature = "suggestions"))] | ~~~~~~~ - Fresh crossbeam v0.8.4 -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-0.8.4/src/lib.rs:80:11 - | -80 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - - Fresh termion v1.5.6 - Fresh signal-hook v0.3.17 - Compiling difflib v0.4.0 - Compiling wait-timeout v0.2.0 - Compiling thread_local v1.1.4 -warning: `proc-macro-error` (lib) generated 4 warnings - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=float_cmp CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/float-cmp-0.9.0 CARGO_PKG_AUTHORS='Mike Dilger ' CARGO_PKG_DESCRIPTION='Floating point approximate comparison traits' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=float-cmp CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/mikedilger/float-cmp' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/float-cmp-0.9.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name float_cmp --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/float-cmp-0.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="num-traits"' --cfg 'feature="ratio"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "num-traits", "ratio", "std"))' -C metadata=b10bbb907f3e0a2f -C extra-filename=-b10bbb907f3e0a2f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern num_traits=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnum_traits-9a3abfa582a33233.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/doc-comment-0.3.3 CARGO_PKG_AUTHORS='Guillaume Gomez ' CARGO_PKG_DESCRIPTION='Macro to generate doc comments' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=doc-comment CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/GuillaumeGomez/doc-comment' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/doc-comment-0.3.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/doc-comment-0.3.3/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no_core", "old_macros"))' -C metadata=61ab044709062be6 -C extra-filename=-61ab044709062be6 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/doc-comment-61ab044709062be6 -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=termtree CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termtree-0.4.1 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Visualize tree-like data on the command-line' CARGO_PKG_HOMEPAGE='https://github.com/rust-cli/termtree' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=termtree CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-cli/termtree' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termtree-0.4.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name termtree --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termtree-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b51dfd4f938c5447 -C extra-filename=-b51dfd4f938c5447 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=normalize_line_endings CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/normalize-line-endings-0.3.0 CARGO_PKG_AUTHORS='Richard Dodd ' CARGO_PKG_DESCRIPTION='Takes an iterator over chars and returns a new iterator with all line endings (\r, \n, or \r\n) as \n' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=normalize-line-endings CARGO_PKG_README=./README.md CARGO_PKG_REPOSITORY='https://github.com/derekdreery/normalize-line-endings' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/normalize-line-endings-0.3.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name normalize_line_endings --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/normalize-line-endings-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=c87fcdb7ec82111f -C extra-filename=-c87fcdb7ec82111f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: `dbus` (lib) generated 5 warnings - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=predicates_core CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-core-1.0.6 CARGO_PKG_AUTHORS='Nick Stevens ' CARGO_PKG_DESCRIPTION='An API for boolean-valued predicate functions.' CARGO_PKG_HOMEPAGE='https://github.com/assert-rs/predicates-rs/tree/master/crates/core' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=predicates-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/assert-rs/predicates-rs/tree/master/crates/core' CARGO_PKG_RUST_VERSION=1.64.0 CARGO_PKG_VERSION=1.0.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-core-1.0.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name predicates_core --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-core-1.0.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=487e90da3ca731e3 -C extra-filename=-487e90da3ca731e3 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=anstyle CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/anstyle-1.0.8 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='ANSI text styling' CARGO_PKG_HOMEPAGE='https://github.com/rust-cli/anstyle' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anstyle CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-cli/anstyle.git' CARGO_PKG_RUST_VERSION=1.65.0 CARGO_PKG_VERSION=1.0.8 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/anstyle-1.0.8 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name anstyle --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/anstyle-1.0.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 '--warn=clippy::zero_sized_map_values' '--warn=clippy::wildcard_imports' '--warn=clippy::verbose_file_reads' --warn=unused_qualifications --warn=unused_macro_rules --warn=unused_lifetimes --warn=unsafe_op_in_unsafe_fn --warn=unreachable_pub '--warn=clippy::trait_duplication_in_bounds' '--warn=clippy::todo' '--warn=clippy::string_to_string' '--warn=clippy::string_lit_as_bytes' '--warn=clippy::string_add_assign' '--warn=clippy::string_add' '--warn=clippy::str_to_string' '--warn=clippy::single_match_else' '--warn=clippy::semicolon_if_nothing_returned' '--warn=clippy::self_named_module_files' '--warn=clippy::same_functions_in_if_condition' --warn=rust_2018_idioms '--warn=clippy::rest_pat_in_fully_bound_structs' '--warn=clippy::ref_option_ref' '--warn=clippy::redundant_feature_names' '--warn=clippy::rc_mutex' '--warn=clippy::ptr_as_ptr' '--warn=clippy::path_buf_push_overwrite' '--warn=clippy::negative_feature_names' '--warn=clippy::needless_for_each' '--warn=clippy::needless_continue' '--warn=clippy::mutex_integer' '--warn=clippy::mem_forget' '--warn=clippy::match_wildcard_for_single_variants' '--warn=clippy::macro_use_imports' '--warn=clippy::lossy_float_literal' '--warn=clippy::linkedlist' '--allow=clippy::let_and_return' '--warn=clippy::large_types_passed_by_value' '--warn=clippy::large_stack_arrays' '--warn=clippy::large_digit_groups' '--warn=clippy::items_after_statements' '--warn=clippy::invalid_upcast_comparisons' '--warn=clippy::infinite_loop' '--warn=clippy::inefficient_to_string' '--warn=clippy::inconsistent_struct_constructor' '--warn=clippy::imprecise_flops' '--warn=clippy::implicit_clone' '--allow=clippy::if_same_then_else' '--warn=clippy::from_iter_instead_of_collect' '--warn=clippy::fn_params_excessive_bools' '--warn=clippy::float_cmp_const' '--warn=clippy::flat_map_option' '--warn=clippy::filter_map_next' '--warn=clippy::fallible_impl_from' '--warn=clippy::explicit_into_iter_loop' '--warn=clippy::explicit_deref_methods' '--warn=clippy::expl_impl_clone_on_copy' '--warn=clippy::enum_glob_use' '--warn=clippy::empty_enum' '--warn=clippy::doc_markdown' '--warn=clippy::debug_assert_with_mut_call' '--warn=clippy::dbg_macro' '--warn=clippy::create_dir' '--allow=clippy::collapsible_else_if' '--warn=clippy::checked_conversions' '--allow=clippy::branches_sharing_code' '--allow=clippy::bool_assert_comparison' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=e5bc80c81c2a4711 -C extra-filename=-e5bc80c81c2a4711 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -[rustix 0.38.32] cargo:rustc-cfg=static_assertions -[rustix 0.38.32] cargo:rustc-cfg=linux_raw -[rustix 0.38.32] cargo:rustc-cfg=linux_like -[rustix 0.38.32] cargo:rustc-cfg=linux_kernel -[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_EXPERIMENTAL_ASM -[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_LIBC -[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_USE_LIBC -[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_RUSTC_DEP_OF_STD -[rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_MIRI +warning: `rusqlite` (lib) generated 1 warning warning: `clap` (lib) generated 27 warnings -warning: `crossbeam` (lib) generated 1 warning - Fresh structopt-derive v0.4.18 -warning: unnecessary parentheses around match arm expression - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:177:28 - | -177 | "about" => (Ok(About(name, None))), - | ^ ^ - | - = note: `#[warn(unused_parens)]` on by default -help: remove these parentheses - | -177 - "about" => (Ok(About(name, None))), -177 + "about" => Ok(About(name, None)), - | - -warning: unnecessary parentheses around match arm expression - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:178:29 - | -178 | "author" => (Ok(Author(name, None))), - | ^ ^ - | -help: remove these parentheses - | -178 - "author" => (Ok(Author(name, None))), -178 + "author" => Ok(Author(name, None)), - | - -warning: field `0` is never read - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:30:18 - | -30 | RenameAllEnv(Ident, LitStr), - | ------------ ^^^^^ - | | - | field in this variant - | - = note: `#[warn(dead_code)]` on by default -help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field - | -30 | RenameAllEnv((), LitStr), - | ~~ - -warning: field `0` is never read - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:31:15 - | -31 | RenameAll(Ident, LitStr), - | --------- ^^^^^ - | | - | field in this variant - | -help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field - | -31 | RenameAll((), LitStr), - | ~~ - -warning: field `eq_token` is never read - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:198:9 - | -196 | pub struct ParserSpec { - | ---------- field in this struct -197 | pub kind: Ident, -198 | pub eq_token: Option, - | ^^^^^^^^ - | - = note: `ParserSpec` has a derived impl for the trait `Clone`, but this is intentionally ignored during dead code analysis - - Fresh notify-rust v4.11.3 -warning: unexpected `cfg` condition value: `chrono` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-rust-4.11.3/src/notification.rs:391:36 - | -391 | #[cfg(all(target_os = "macos", feature = "chrono"))] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `async`, `d`, `dbus`, `debug_namespace`, `default`, `image`, `images`, `lazy_static`, `serde`, `z`, and `zbus` - = help: consider adding `chrono` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - - Compiling atty v0.2.14 - Compiling termcolor v1.4.1 -warning: `structopt-derive` (lib) generated 5 warnings -warning: `notify-rust` (lib) generated 1 warning Fresh structopt v0.3.26 warning: unexpected `cfg` condition value: `paw` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-0.3.26/src/lib.rs:1124:7 @@ -133402,101 +133575,15 @@ = note: `#[warn(unexpected_cfgs)]` on by default warning: `structopt` (lib) generated 1 warning - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=wait_timeout CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/wait-timeout-0.2.0 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A crate to wait on a child process with a timeout specified across Unix and -Windows platforms. -' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/wait-timeout' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=wait-timeout CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/wait-timeout' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/wait-timeout-0.2.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name wait_timeout --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/wait-timeout-0.2.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=c02eca0cb17e5fe9 -C extra-filename=-c02eca0cb17e5fe9 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=thread_local CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thread_local-1.1.4 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='Per-object thread-local storage' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thread_local CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Amanieu/thread_local-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thread_local-1.1.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name thread_local --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thread_local-1.1.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=1271e6d49d642fbb -C extra-filename=-1271e6d49d642fbb --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern once_cell=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libonce_cell-985251439a95d382.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=atty CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atty-0.2.14 CARGO_PKG_AUTHORS='softprops ' CARGO_PKG_DESCRIPTION='A simple interface for querying atty' CARGO_PKG_HOMEPAGE='https://github.com/softprops/atty' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=atty CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/softprops/atty' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.14 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atty-0.2.14 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name atty --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atty-0.2.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b1549e54ce40ec48 -C extra-filename=-b1549e54ce40ec48 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=termcolor CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termcolor-1.4.1 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='A simple cross platform library for writing colored text to a terminal. -' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/termcolor' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=termcolor CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/termcolor' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termcolor-1.4.1 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name termcolor --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/termcolor-1.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=98d030b03caa05bb -C extra-filename=-98d030b03caa05bb --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustix CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/rustix-e64a98b471ae5cf2/out rustc --crate-name rustix --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="event"' --cfg 'feature="fs"' --cfg 'feature="net"' --cfg 'feature="pipe"' --cfg 'feature="process"' --cfg 'feature="std"' --cfg 'feature="time"' --cfg 'feature="use-libc-auxv"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all-apis", "alloc", "cc", "default", "event", "fs", "io_uring", "itoa", "libc", "libc_errno", "linux_4_11", "linux_latest", "mm", "mount", "net", "once_cell", "param", "pipe", "process", "procfs", "pty", "rand", "runtime", "rustc-dep-of-std", "shm", "std", "stdio", "system", "termios", "thread", "time", "use-explicitly-provided-auxv", "use-libc", "use-libc-auxv"))' -C metadata=6a0bf39bb5ab1a66 -C extra-filename=-6a0bf39bb5ab1a66 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rmeta --extern linux_raw_sys=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinux_raw_sys-2405db3744b3ac85.rmeta --cap-lints warn --cfg static_assertions --cfg linux_raw --cfg linux_like --cfg linux_kernel` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=difflib CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/difflib-0.4.0 CARGO_PKG_AUTHORS='Dima Kudosh ' CARGO_PKG_DESCRIPTION='Port of Python'\''s difflib library to Rust.' CARGO_PKG_HOMEPAGE='https://github.com/DimaKudosh/difflib' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=difflib CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/DimaKudosh/difflib' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/difflib-0.4.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name difflib --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/difflib-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=55658c8aba4c6252 -C extra-filename=-55658c8aba4c6252 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: unexpected `cfg` condition value: `num_traits` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/float-cmp-0.9.0/src/ulps.rs:4:7 - | -4 | #[cfg(feature="num_traits")] - | ^^^^^^^^------------ - | | - | help: there is a expected value with a similar name: `"num-traits"` - | - = note: expected values for `feature` are: `default`, `num-traits`, `ratio`, and `std` - = help: consider adding `num_traits` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `num_traits` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/float-cmp-0.9.0/src/ulps.rs:9:7 - | -9 | #[cfg(feature="num_traits")] - | ^^^^^^^^------------ - | | - | help: there is a expected value with a similar name: `"num-traits"` - | - = note: expected values for `feature` are: `default`, `num-traits`, `ratio`, and `std` - = help: consider adding `num_traits` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `num_traits` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/float-cmp-0.9.0/src/ulps.rs:25:11 - | -25 | #[cfg(not(feature="num_traits"))] - | ^^^^^^^^------------ - | | - | help: there is a expected value with a similar name: `"num-traits"` - | - = note: expected values for `feature` are: `default`, `num-traits`, `ratio`, and `std` - = help: consider adding `num_traits` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: use of deprecated constant `std::sync::ONCE_INIT`: the `new` function is now preferred - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/wait-timeout-0.2.0/src/unix.rs:27:23 - | -27 | use std::sync::{Once, ONCE_INIT, Mutex}; - | ^^^^^^^^^ - | -note: the lint level is defined here - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/wait-timeout-0.2.0/src/lib.rs:31:23 - | -31 | #![deny(missing_docs, warnings)] - | ^^^^^^^^ - = note: `#[warn(deprecated)]` implied by `#[warn(warnings)]` - -warning: use of deprecated constant `std::sync::ONCE_INIT`: the `new` function is now preferred - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/wait-timeout-0.2.0/src/unix.rs:32:21 - | -32 | static INIT: Once = ONCE_INIT; - | ^^^^^^^^^ - | -help: replace the use of the deprecated constant - | -32 | static INIT: Once = Once::new(); - | ~~~~~~~~~~~ - - Compiling predicates-tree v1.0.7 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=predicates_tree CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-tree-1.0.7 CARGO_PKG_AUTHORS='Nick Stevens ' CARGO_PKG_DESCRIPTION='Render boolean-valued predicate functions results as a tree.' CARGO_PKG_HOMEPAGE='https://github.com/assert-rs/predicates-rs/tree/master/crates/tree' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=predicates-tree CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/assert-rs/predicates-rs/tree/master/crates/tree' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=1.0.7 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-tree-1.0.7 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name predicates_tree --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-tree-1.0.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=90671d4232c05c6a -C extra-filename=-90671d4232c05c6a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern predicates_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates_core-487e90da3ca731e3.rmeta --extern termtree=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermtree-b51dfd4f938c5447.rmeta --cap-lints warn` -warning: `float-cmp` (lib) generated 3 warnings -warning: use of deprecated method `core::str::::trim_right`: superseded by `trim_end` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/difflib-0.4.0/src/differ.rs:271:52 - | -271 | first_tags = first_tags.split_at(common).1.trim_right(); - | ^^^^^^^^^^ - | - = note: `#[warn(deprecated)]` on by default -help: replace the use of the deprecated method - | -271 | first_tags = first_tags.split_at(common).1.trim_end(); - | ~~~~~~~~ - -warning: use of deprecated method `core::str::::trim_right`: superseded by `trim_end` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/difflib-0.4.0/src/differ.rs:272:54 - | -272 | second_tags = second_tags.split_at(common).1.trim_right(); - | ^^^^^^^^^^ +warning: variable does not need to be mutable + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/difflib-0.4.0/src/sequencematcher.rs:117:17 | -help: replace the use of the deprecated method +117 | let mut counter = second_sequence_elements + | ----^^^^^^^ + | | + | help: remove this `mut` | -272 | second_tags = second_tags.split_at(common).1.trim_end(); - | ~~~~~~~~ + = note: `#[warn(unused_mut)]` on by default warning: methods `unchecked_unwrap` and `unchecked_unwrap_none` are never used --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thread_local-1.1.4/src/unreachable.rs:13:15 @@ -133534,59 +133621,8 @@ 158 | unsafe { let _ = Box::from_raw(std::slice::from_raw_parts_mut(bucket_ptr, this_bucket_size)); }; | +++++++ + -warning: unexpected `cfg` condition value: `bench` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs:504:13 - | -504 | #![cfg_attr(feature = "bench", feature(test))] // lib stability features as per RFC #507 - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` - = help: consider adding `bench` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `__internal_bench` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs:592:7 - | -592 | #[cfg(feature = "__internal_bench")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` - = help: consider adding `__internal_bench` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `__internal_bench` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/naive/internals.rs:3:13 - | -3 | #![cfg_attr(feature = "__internal_bench", allow(missing_docs))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` - = help: consider adding `__internal_bench` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `__internal_bench` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/naive/mod.rs:26:7 - | -26 | #[cfg(feature = "__internal_bench")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` - = help: consider adding `__internal_bench` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/doc-comment-0.3.3 CARGO_PKG_AUTHORS='Guillaume Gomez ' CARGO_PKG_DESCRIPTION='Macro to generate doc comments' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=doc-comment CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/GuillaumeGomez/doc-comment' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/doc-comment-68663ca231a4da2c/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/doc-comment-61ab044709062be6/build-script-build` + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/doc-comment-0.3.3 CARGO_PKG_AUTHORS='Guillaume Gomez ' CARGO_PKG_DESCRIPTION='Macro to generate doc comments' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=doc-comment CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/GuillaumeGomez/doc-comment' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=42 OPT_LEVEL=s OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/doc-comment-68663ca231a4da2c/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/build/doc-comment-61ab044709062be6/build-script-build` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=doc_comment CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/doc-comment-0.3.3 CARGO_PKG_AUTHORS='Guillaume Gomez ' CARGO_PKG_DESCRIPTION='Macro to generate doc comments' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=doc-comment CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/GuillaumeGomez/doc-comment' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/doc-comment-0.3.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/doc-comment-68663ca231a4da2c/out rustc --crate-name doc_comment --edition=2015 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/doc-comment-0.3.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no_core", "old_macros"))' -C metadata=5982d3cf721c4a68 -C extra-filename=-5982d3cf721c4a68 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --cap-lints warn` -warning: variable does not need to be mutable - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/difflib-0.4.0/src/sequencematcher.rs:117:17 - | -117 | let mut counter = second_sequence_elements - | ----^^^^^^^ - | | - | help: remove this `mut` - | - = note: `#[warn(unused_mut)]` on by default - warning: `thread_local` (lib) generated 3 warnings warning: `wait-timeout` (lib) generated 2 warnings warning: unexpected `cfg` condition name: `linux_raw` @@ -136152,6 +136188,8 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + Compiling imap-types v2.0.0-alpha.4 + Compiling stderrlog v0.5.4 warning: unexpected `cfg` condition name: `bsd` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:149:9 | @@ -136282,6 +136320,8 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=stderrlog CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/stderrlog-0.5.4 CARGO_PKG_AUTHORS='Doug Goldstein ' CARGO_PKG_DESCRIPTION='Logger that logs to stderr based on verbosity specified' CARGO_PKG_HOMEPAGE='https://github.com/cardoe/stderrlog-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=stderrlog CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cardoe/stderrlog-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.5.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/stderrlog-0.5.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name stderrlog --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/stderrlog-0.5.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="chrono"' --cfg 'feature="default"' --cfg 'feature="timestamps"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "default", "timestamps"))' -C metadata=e20d418787dc867b -C extra-filename=-e20d418787dc867b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern atty=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libatty-b1549e54ce40ec48.rmeta --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-ecf714d12062e849.rmeta --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rmeta --extern termcolor=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermcolor-98d030b03caa05bb.rmeta --extern thread_local=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libthread_local-1271e6d49d642fbb.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=imap_types CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-types-2.0.0-alpha.4 CARGO_PKG_AUTHORS='Damian Poddebniak ' CARGO_PKG_DESCRIPTION='Misuse-resistant data structures for IMAP' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=imap-types CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/duesee/imap-codec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.0.0-alpha.4 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE=alpha.4 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-types-2.0.0-alpha.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name imap_types --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-types-2.0.0-alpha.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="ext_condstore_qresync"' --cfg 'feature="ext_id"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "arbitrary_simplified", "ext_condstore_qresync", "ext_id", "ext_login_referrals", "ext_mailbox_referrals", "ext_metadata", "serde", "starttls", "tag_generator"))' -C metadata=fe0898dd1722503f -C extra-filename=-fe0898dd1722503f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern base64=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbase64-b53aff4b7a518ef9.rmeta --extern bounded_static=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbounded_static-46f13bb470e5c87f.rmeta --extern bounded_static_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libbounded_static_derive-7b2a06ae287b4884.so --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-ecf714d12062e849.rmeta --extern portable_atomic=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libportable_atomic-1eb70c96edecdd61.rmeta --extern thiserror=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libthiserror-445204e5bcc0dc56.rmeta --cap-lints warn` warning: unexpected `cfg` condition name: `bsd` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:227:9 | @@ -141664,22 +141704,20 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Compiling imap-types v2.0.0-alpha.4 - Compiling stderrlog v0.5.4 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=stderrlog CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/stderrlog-0.5.4 CARGO_PKG_AUTHORS='Doug Goldstein ' CARGO_PKG_DESCRIPTION='Logger that logs to stderr based on verbosity specified' CARGO_PKG_HOMEPAGE='https://github.com/cardoe/stderrlog-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=stderrlog CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cardoe/stderrlog-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.5.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/stderrlog-0.5.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name stderrlog --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/stderrlog-0.5.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="chrono"' --cfg 'feature="default"' --cfg 'feature="timestamps"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("chrono", "default", "timestamps"))' -C metadata=e20d418787dc867b -C extra-filename=-e20d418787dc867b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern atty=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libatty-b1549e54ce40ec48.rmeta --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-ecf714d12062e849.rmeta --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rmeta --extern termcolor=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermcolor-98d030b03caa05bb.rmeta --extern thread_local=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libthread_local-1271e6d49d642fbb.rmeta --cap-lints warn` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=imap_types CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-types-2.0.0-alpha.4 CARGO_PKG_AUTHORS='Damian Poddebniak ' CARGO_PKG_DESCRIPTION='Misuse-resistant data structures for IMAP' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=imap-types CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/duesee/imap-codec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.0.0-alpha.4 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE=alpha.4 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-types-2.0.0-alpha.4 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name imap_types --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-types-2.0.0-alpha.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="ext_condstore_qresync"' --cfg 'feature="ext_id"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "arbitrary_simplified", "ext_condstore_qresync", "ext_id", "ext_login_referrals", "ext_mailbox_referrals", "ext_metadata", "serde", "starttls", "tag_generator"))' -C metadata=fe0898dd1722503f -C extra-filename=-fe0898dd1722503f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern base64=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbase64-b53aff4b7a518ef9.rmeta --extern bounded_static=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbounded_static-46f13bb470e5c87f.rmeta --extern bounded_static_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libbounded_static_derive-7b2a06ae287b4884.so --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-ecf714d12062e849.rmeta --extern portable_atomic=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libportable_atomic-1eb70c96edecdd61.rmeta --extern thiserror=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libthiserror-445204e5bcc0dc56.rmeta --cap-lints warn` warning: `difflib` (lib) generated 3 warnings +warning: `chrono` (lib) generated 4 warnings Compiling imap-codec v2.0.0-alpha.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=imap_codec CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-codec-2.0.0-alpha.5 CARGO_PKG_AUTHORS='Damian Poddebniak ' CARGO_PKG_DESCRIPTION='Rock-solid and complete codec for IMAP' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=imap-codec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/duesee/imap-codec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.0.0-alpha.5 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE=alpha.5 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-codec-2.0.0-alpha.5 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name imap_codec --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/imap-codec-2.0.0-alpha.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="ext_condstore_qresync"' --cfg 'feature="ext_id"' --cfg 'feature="quirk"' --cfg 'feature="quirk_missing_text"' --cfg 'feature="quirk_rectify_numbers"' --cfg 'feature="quirk_spaces_between_addresses"' --cfg 'feature="quirk_trailing_space"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "arbitrary_simplified", "default", "ext_condstore_qresync", "ext_id", "ext_login_referrals", "ext_mailbox_referrals", "ext_metadata", "fuzz", "quirk", "quirk_crlf_relaxed", "quirk_id_empty_to_nil", "quirk_missing_text", "quirk_rectify_numbers", "quirk_spaces_between_addresses", "quirk_trailing_space", "serde", "starttls", "tag_generator"))' -C metadata=15956bcb77837edc -C extra-filename=-15956bcb77837edc --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern abnf_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libabnf_core-8301bda0920b39bc.rmeta --extern base64=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbase64-b53aff4b7a518ef9.rmeta --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-ecf714d12062e849.rmeta --extern imap_types=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libimap_types-fe0898dd1722503f.rmeta --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rmeta --extern nom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnom-166c4733da6c9a69.rmeta --cap-lints warn` -warning: `chrono` (lib) generated 4 warnings Compiling regex v1.10.6 Compiling bstr v1.7.0 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bstr CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bstr-1.7.0 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='A string type that is not required to be valid UTF-8.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/bstr' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bstr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/bstr' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=1.7.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bstr-1.7.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name bstr --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bstr-1.7.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="unicode"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "serde", "std", "unicode"))' -C metadata=885e6bf4e4950178 -C extra-filename=-885e6bf4e4950178 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern regex_automata=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex_automata-1cd760506556b902.rmeta --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='An implementation of regular expressions for Rust. This implementation uses finite automata and guarantees linear time matching on all inputs. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/regex' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=1.10.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name regex --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-1.10.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="default"' --cfg 'feature="perf"' --cfg 'feature="perf-backtrack"' --cfg 'feature="perf-cache"' --cfg 'feature="perf-dfa"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-onepass"' --cfg 'feature="std"' --cfg 'feature="unicode"' --cfg 'feature="unicode-age"' --cfg 'feature="unicode-bool"' --cfg 'feature="unicode-case"' --cfg 'feature="unicode-gencat"' --cfg 'feature="unicode-perl"' --cfg 'feature="unicode-script"' --cfg 'feature="unicode-segment"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "pattern", "perf", "perf-backtrack", "perf-cache", "perf-dfa", "perf-dfa-full", "perf-inline", "perf-literal", "perf-onepass", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unstable", "use_std"))' -C metadata=dd07e2890c2a5d5b -C extra-filename=-dd07e2890c2a5d5b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern aho_corasick=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libaho_corasick-e27972d8c986205b.rmeta --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern regex_automata=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex_automata-1cd760506556b902.rmeta --extern regex_syntax=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex_syntax-d3b8d8574c5ddc33.rmeta --cap-lints warn` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bstr CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bstr-1.7.0 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='A string type that is not required to be valid UTF-8.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/bstr' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bstr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/bstr' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=1.7.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bstr-1.7.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name bstr --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bstr-1.7.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --cfg 'feature="unicode"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "serde", "std", "unicode"))' -C metadata=885e6bf4e4950178 -C extra-filename=-885e6bf4e4950178 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern memchr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmemchr-16620d3e557526a1.rmeta --extern regex_automata=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex_automata-1cd760506556b902.rmeta --cap-lints warn` Compiling predicates v3.1.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=predicates CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-3.1.0 CARGO_PKG_AUTHORS='Nick Stevens ' CARGO_PKG_DESCRIPTION='An implementation of boolean-valued predicate functions.' CARGO_PKG_HOMEPAGE='https://github.com/assert-rs/predicates-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=predicates CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/assert-rs/predicates-rs' CARGO_PKG_RUST_VERSION=1.70 CARGO_PKG_VERSION=3.1.0 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-3.1.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name predicates --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/predicates-3.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="color"' --cfg 'feature="default"' --cfg 'feature="diff"' --cfg 'feature="float-cmp"' --cfg 'feature="normalize-line-endings"' --cfg 'feature="regex"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("color", "default", "diff", "float-cmp", "normalize-line-endings", "regex", "unstable"))' -C metadata=87a63a3fc3f30c88 -C extra-filename=-87a63a3fc3f30c88 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern anstyle=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libanstyle-e5bc80c81c2a4711.rmeta --extern difflib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libdifflib-55658c8aba4c6252.rmeta --extern float_cmp=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfloat_cmp-b10bbb907f3e0a2f.rmeta --extern normalize_line_endings=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnormalize_line_endings-c87fcdb7ec82111f.rmeta --extern predicates_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates_core-487e90da3ca731e3.rmeta --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rmeta --cap-lints warn` + Compiling assert_cmd v2.0.12 + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=assert_cmd CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/assert_cmd-2.0.12 CARGO_PKG_AUTHORS='Pascal Hertleif :Ed Page ' CARGO_PKG_DESCRIPTION='Test CLI Applications.' CARGO_PKG_HOMEPAGE='https://github.com/assert-rs/assert_cmd' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=assert_cmd CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/assert-rs/assert_cmd.git' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=2.0.12 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/assert_cmd-2.0.12 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name assert_cmd --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/assert_cmd-2.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("color", "color-auto"))' -C metadata=4fd215b18eb05d35 -C extra-filename=-4fd215b18eb05d35 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern anstyle=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libanstyle-e5bc80c81c2a4711.rmeta --extern bstr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbstr-885e6bf4e4950178.rmeta --extern doc_comment=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libdoc_comment-5982d3cf721c4a68.rmeta --extern predicates=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates-87a63a3fc3f30c88.rmeta --extern predicates_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates_core-487e90da3ca731e3.rmeta --extern predicates_tree=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates_tree-90671d4232c05c6a.rmeta --extern wait_timeout=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libwait_timeout-c02eca0cb17e5fe9.rmeta --cap-lints warn` Compiling polling v3.4.0 Compiling tempfile v3.10.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=polling CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0 CARGO_PKG_AUTHORS='Stjepan Glavina :John Nunley ' CARGO_PKG_DESCRIPTION='Portable interface to epoll, kqueue, event ports, and IOCP' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=polling CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/polling' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=3.4.0 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name polling --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=c40407e672f8fc0f -C extra-filename=-c40407e672f8fc0f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern rustix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librustix-6a0bf39bb5ab1a66.rmeta --extern tracing=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtracing-973c8a3fd736d2ad.rmeta --cap-lints warn` @@ -141746,8 +141784,6 @@ | = note: `#[warn(dead_code)]` on by default - Compiling assert_cmd v2.0.12 - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=assert_cmd CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/assert_cmd-2.0.12 CARGO_PKG_AUTHORS='Pascal Hertleif :Ed Page ' CARGO_PKG_DESCRIPTION='Test CLI Applications.' CARGO_PKG_HOMEPAGE='https://github.com/assert-rs/assert_cmd' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=assert_cmd CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/assert-rs/assert_cmd.git' CARGO_PKG_RUST_VERSION=1.66.0 CARGO_PKG_VERSION=2.0.12 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/assert_cmd-2.0.12 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name assert_cmd --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/assert_cmd-2.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("color", "color-auto"))' -C metadata=4fd215b18eb05d35 -C extra-filename=-4fd215b18eb05d35 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern anstyle=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libanstyle-e5bc80c81c2a4711.rmeta --extern bstr=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbstr-885e6bf4e4950178.rmeta --extern doc_comment=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libdoc_comment-5982d3cf721c4a68.rmeta --extern predicates=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates-87a63a3fc3f30c88.rmeta --extern predicates_core=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates_core-487e90da3ca731e3.rmeta --extern predicates_tree=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates_tree-90671d4232c05c6a.rmeta --extern wait_timeout=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libwait_timeout-c02eca0cb17e5fe9.rmeta --cap-lints warn` Compiling async-io v2.3.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_io CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-io-2.3.3 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async I/O and timers' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-io CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-io' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.3.3 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-io-2.3.3 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_io --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-io-2.3.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=unexpected_cfgs --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a83ac36b8d22eb47 -C extra-filename=-a83ac36b8d22eb47 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_lock=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_lock-bad715d0fd39b246.rmeta --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern concurrent_queue=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libconcurrent_queue-b01dd4dbfff2785b.rmeta --extern futures_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_io-962abfa6b5727bd3.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --extern parking=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libparking-d3936064bc4cce55.rmeta --extern polling=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpolling-c40407e672f8fc0f.rmeta --extern rustix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librustix-6a0bf39bb5ab1a66.rmeta --extern slab=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libslab-b9d46fcd0a0e9cda.rmeta --extern tracing=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtracing-973c8a3fd736d2ad.rmeta --cap-lints warn` warning: unexpected `cfg` condition name: `polling_test_poll_backend` @@ -141774,423 +141810,3230 @@ Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_process CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-process-2.3.0 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='Async interface for working with processes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-process CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/async-process' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.3.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-process-2.3.0 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name async_process --edition=2021 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-process-2.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --warn=unexpected_cfgs --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' --check-cfg 'cfg(async_process_force_signal_backend)' -C metadata=1bda73b619dcac4b -C extra-filename=-1bda73b619dcac4b --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_channel-1e7272e980ec6a2f.rmeta --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-a83ac36b8d22eb47.rmeta --extern async_lock=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_lock-bad715d0fd39b246.rmeta --extern async_signal=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_signal-daaaa81ef6efaf5c.rmeta --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rmeta --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern event_listener=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libevent_listener-263efb7273773b0d.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --extern rustix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librustix-6a0bf39bb5ab1a66.rmeta --extern tracing=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtracing-973c8a3fd736d2ad.rmeta --cap-lints warn` Compiling smol v2.0.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smol CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smol-2.0.2 CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='A small and fast async runtime' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smol CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/smol' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.0.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smol-2.0.2 LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps rustc --crate-name smol --edition=2018 /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smol-2.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=2ce2f1ff7d1c0a58 -C extra-filename=-2ce2f1ff7d1c0a58 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_channel=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_channel-1e7272e980ec6a2f.rmeta --extern async_executor=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_executor-f4de1cfc1a761a73.rmeta --extern async_fs=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_fs-fb4475f7dec34fa2.rmeta --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-a83ac36b8d22eb47.rmeta --extern async_lock=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_lock-bad715d0fd39b246.rmeta --extern async_net=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_net-fa0a6831c5e60fed.rmeta --extern async_process=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_process-1bda73b619dcac4b.rmeta --extern blocking=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libblocking-65aa19c9bb34fd41.rmeta --extern futures_lite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures_lite-28ca98f23abcf828.rmeta --cap-lints warn` -warning: `async-io` (lib) generated 1 warning Compiling melib v0.8.7 (/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=melib CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/melib-aab6c4847b8c20ae/out rustc --crate-name melib --edition=2021 melib/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="base64"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="imap"' --cfg 'feature="imap-codec"' --cfg 'feature="maildir"' --cfg 'feature="mbox"' --cfg 'feature="native-tls"' --cfg 'feature="nntp"' --cfg 'feature="notify"' --cfg 'feature="notmuch"' --cfg 'feature="rusqlite"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --cfg 'feature="tls"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("base64", "debug-tracing", "default", "gpgme", "http", "http-static", "imap", "imap-codec", "imap-trace", "jmap", "jmap-trace", "maildir", "mbox", "native-tls", "nntp", "nntp-trace", "notify", "notmuch", "rusqlite", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "tls", "tls-static"))' -C metadata=07aae819c37e2c0a -C extra-filename=-07aae819c37e2c0a --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_fn_stream=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_fn_stream-91bd6bcb618d913b.rmeta --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-a83ac36b8d22eb47.rmeta --extern base64=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbase64-b53aff4b7a518ef9.rmeta --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rmeta --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rmeta --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-ecf714d12062e849.rmeta --extern data_encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libdata_encoding-5d88775672917ab3.rmeta --extern encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding-d0f1e2b20f5ff5f0.rmeta --extern encoding_rs=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_rs-fb0d918a80cd2b48.rmeta --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rmeta --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rmeta --extern imap_codec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libimap_codec-15956bcb77837edc.rmeta --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern libloading=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibloading-a0283f4021912d9f.rmeta --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rmeta --extern native_tls=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnative_tls-d2969cd9230a801b.rmeta --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rmeta --extern nom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnom-166c4733da6c9a69.rmeta --extern notify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify-a1d4a3e53ea441d3.rmeta --extern polling=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpolling-c40407e672f8fc0f.rmeta --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rmeta --extern rusqlite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librusqlite-6715fc6f033a0802.rmeta --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rmeta --extern serde_path_to_error=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_path_to_error-9b4384b2763b52de.rmeta --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rmeta --extern smol=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmol-2ce2f1ff7d1c0a58.rmeta --extern socket2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsocket2-eb07d3777556aee0.rmeta --extern unicode_segmentation=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-5efb6d1554b0a323.rmeta --extern uuid=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libuuid-0c9bbe98bfd62792.rmeta --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rmeta` +warning: `async-io` (lib) generated 1 warning warning: `rustix` (lib) generated 621 warnings warning: use of deprecated function `base64::encode`: Use Engine::encode --> melib/src/backends/utf7.rs:103:28 | -103 | let text_u16 = base64::encode(input); - | ^^^^^^ +103 | let text_u16 = base64::encode(input); + | ^^^^^^ + | + = note: `#[warn(deprecated)]` on by default + +warning: use of deprecated function `base64::decode`: Use Engine::decode + --> melib/src/backends/utf7.rs:137:28 + | +137 | let text_u16 = base64::decode(text_b64).unwrap(); + | ^^^^^^ + +warning: use of deprecated function `base64::decode`: Use Engine::decode + --> melib/src/imap/connection.rs:450:39 + | +450 | let xoauth2 = base64::decode(&server_conf.server_password) + | ^^^^^^ + +warning: use of deprecated function `base64::encode`: Use Engine::encode + --> melib/src/smtp.rs:518:43 + | +518 | let buf = base64::encode(&username); + | ^^^^^^ + +warning: use of deprecated function `base64::encode`: Use Engine::encode + --> melib/src/smtp.rs:523:43 + | +523 | let buf = base64::encode(&password); + | ^^^^^^ + +warning: use of deprecated function `base64::encode`: Use Engine::encode + --> melib/src/smtp.rs:539:37 + | +539 | ... base64::encode(buf) + | ^^^^^^ + + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=melib CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/melib-aab6c4847b8c20ae/out rustc --crate-name melib --edition=2021 melib/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=s -C lto=fat -C codegen-units=1 --test --cfg 'feature="base64"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="imap"' --cfg 'feature="imap-codec"' --cfg 'feature="maildir"' --cfg 'feature="mbox"' --cfg 'feature="native-tls"' --cfg 'feature="nntp"' --cfg 'feature="notify"' --cfg 'feature="notmuch"' --cfg 'feature="rusqlite"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --cfg 'feature="tls"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("base64", "debug-tracing", "default", "gpgme", "http", "http-static", "imap", "imap-codec", "imap-trace", "jmap", "jmap-trace", "maildir", "mbox", "native-tls", "nntp", "nntp-trace", "notify", "notmuch", "rusqlite", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "tls", "tls-static"))' -C metadata=8c3a0ee8115015c8 -C extra-filename=-8c3a0ee8115015c8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_fn_stream=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_fn_stream-91bd6bcb618d913b.rlib --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-a83ac36b8d22eb47.rlib --extern base64=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbase64-b53aff4b7a518ef9.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rlib --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-ecf714d12062e849.rlib --extern data_encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libdata_encoding-5d88775672917ab3.rlib --extern encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding-d0f1e2b20f5ff5f0.rlib --extern encoding_rs=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_rs-fb0d918a80cd2b48.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern imap_codec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libimap_codec-15956bcb77837edc.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern libloading=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibloading-a0283f4021912d9f.rlib --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rlib --extern native_tls=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnative_tls-d2969cd9230a801b.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern nom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnom-166c4733da6c9a69.rlib --extern notify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify-a1d4a3e53ea441d3.rlib --extern polling=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpolling-c40407e672f8fc0f.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern rusqlite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librusqlite-6715fc6f033a0802.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern serde_path_to_error=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_path_to_error-9b4384b2763b52de.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern smol=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmol-2ce2f1ff7d1c0a58.rlib --extern socket2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsocket2-eb07d3777556aee0.rlib --extern stderrlog=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstderrlog-e20d418787dc867b.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern unicode_segmentation=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-5efb6d1554b0a323.rlib --extern uuid=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libuuid-0c9bbe98bfd62792.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib` +warning: unused import: `nix::errno::Errno` + --> melib/src/utils/tests.rs:33:5 + | +33 | use nix::errno::Errno; + | ^^^^^^^^^^^^^^^^^ + | + = note: `#[warn(unused_imports)]` on by default + + Compiling meli v0.8.7 (/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli) + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=meli CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out rustc --crate-name meli --edition=2021 meli/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' -C metadata=5d78c0d20ecc35bf -C extra-filename=-5d78c0d20ecc35bf --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rmeta --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rmeta --extern crossbeam=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-94a8178a5b1730c5.rmeta --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rmeta --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rmeta --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rmeta --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern linkify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinkify-738194e2ecdb7db4.rmeta --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rmeta --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rmeta --extern notify_rust=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify_rust-f945d02fb704c88f.rmeta --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rmeta --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rmeta --extern signal_hook=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-0561cc180f7f23d0.rmeta --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rmeta --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rmeta --extern structopt=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstructopt-ab16b2d9321cf22d.rmeta --extern termion=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermion-7a82fec1c9c2d4b8.rmeta --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rmeta --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rmeta -L native=/usr/lib/x86_64-linux-gnu` +warning: unused import: `nix::errno::Errno` + --> meli/src/types/helpers.rs:32:5 + | +32 | use nix::errno::Errno; + | ^^^^^^^^^^^^^^^^^ + | + = note: `#[warn(unused_imports)]` on by default + +warning: unused import: `Deserialize` + --> meli/src/conf.rs:45:13 + | +45 | use serde::{Deserialize, Serialize}; + | ^^^^^^^^^^^ + +warning: unused import: `Serialize` + --> meli/src/conf.rs:45:26 + | +45 | use serde::{Deserialize, Serialize}; + | ^^^^^^^^^ + +warning: `melib` (lib) generated 6 warnings + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=meli CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out rustc --crate-name meli --edition=2021 meli/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=s -C lto=fat -C codegen-units=1 --test --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' -C metadata=7784d8c0382a7e7f -C extra-filename=-7784d8c0382a7e7f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern assert_cmd=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libassert_cmd-4fd215b18eb05d35.rlib --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern crossbeam=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-94a8178a5b1730c5.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern linkify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinkify-738194e2ecdb7db4.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern notify_rust=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify_rust-f945d02fb704c88f.rlib --extern predicates=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates-87a63a3fc3f30c88.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern signal_hook=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-0561cc180f7f23d0.rlib --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern structopt=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstructopt-ab16b2d9321cf22d.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern termion=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermion-7a82fec1c9c2d4b8.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib -L native=/usr/lib/x86_64-linux-gnu` + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=integration CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg CARGO_TARGET_TMPDIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/tmp LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/melib-aab6c4847b8c20ae/out rustc --crate-name integration --edition=2021 melib/tests/integration/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=s -C lto=fat -C codegen-units=1 --test --cfg 'feature="base64"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="imap"' --cfg 'feature="imap-codec"' --cfg 'feature="maildir"' --cfg 'feature="mbox"' --cfg 'feature="native-tls"' --cfg 'feature="nntp"' --cfg 'feature="notify"' --cfg 'feature="notmuch"' --cfg 'feature="rusqlite"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --cfg 'feature="tls"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("base64", "debug-tracing", "default", "gpgme", "http", "http-static", "imap", "imap-codec", "imap-trace", "jmap", "jmap-trace", "maildir", "mbox", "native-tls", "nntp", "nntp-trace", "notify", "notmuch", "rusqlite", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "tls", "tls-static"))' -C metadata=73519e0f37ac7ead -C extra-filename=-73519e0f37ac7ead --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_fn_stream=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_fn_stream-91bd6bcb618d913b.rlib --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-a83ac36b8d22eb47.rlib --extern base64=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbase64-b53aff4b7a518ef9.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rlib --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-ecf714d12062e849.rlib --extern data_encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libdata_encoding-5d88775672917ab3.rlib --extern encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding-d0f1e2b20f5ff5f0.rlib --extern encoding_rs=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_rs-fb0d918a80cd2b48.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern imap_codec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libimap_codec-15956bcb77837edc.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern libloading=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibloading-a0283f4021912d9f.rlib --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern native_tls=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnative_tls-d2969cd9230a801b.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern nom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnom-166c4733da6c9a69.rlib --extern notify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify-a1d4a3e53ea441d3.rlib --extern polling=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpolling-c40407e672f8fc0f.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern rusqlite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librusqlite-6715fc6f033a0802.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern serde_path_to_error=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_path_to_error-9b4384b2763b52de.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern smol=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmol-2ce2f1ff7d1c0a58.rlib --extern socket2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsocket2-eb07d3777556aee0.rlib --extern stderrlog=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstderrlog-e20d418787dc867b.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern unicode_segmentation=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-5efb6d1554b0a323.rlib --extern uuid=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libuuid-0c9bbe98bfd62792.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib` +warning: unused imports: `Deserialize` and `Serialize` + --> meli/src/conf.rs:45:13 + | +45 | use serde::{Deserialize, Serialize}; + | ^^^^^^^^^^^ ^^^^^^^^^ + +warning: `melib` (lib test) generated 7 warnings (6 duplicates) (run `cargo fix --lib -p melib --tests` to apply 1 suggestion) +warning: `meli` (lib) generated 3 warnings (run `cargo fix --lib -p meli` to apply 1 suggestion) + Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=meli CARGO_CRATE_NAME=meli CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out rustc --crate-name meli --edition=2021 meli/src/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=s -C lto=fat -C codegen-units=1 --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' -C metadata=aa5b1d5b4cc2ddb9 -C extra-filename=-aa5b1d5b4cc2ddb9 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern crossbeam=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-94a8178a5b1730c5.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern linkify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinkify-738194e2ecdb7db4.rlib --extern meli=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmeli-5d78c0d20ecc35bf.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern notify_rust=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify_rust-f945d02fb704c88f.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern signal_hook=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-0561cc180f7f23d0.rlib --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern structopt=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstructopt-ab16b2d9321cf22d.rlib --extern termion=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermion-7a82fec1c9c2d4b8.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib -L native=/usr/lib/x86_64-linux-gnu` + Running `CARGO=/usr/bin/cargo CARGO_BIN_EXE_meli=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/meli CARGO_CRATE_NAME=test_cli_subcommands CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg CARGO_TARGET_TMPDIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/tmp LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out rustc --crate-name test_cli_subcommands --edition=2021 meli/tests/test_cli_subcommands.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=s -C lto=fat -C codegen-units=1 --test --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' -C metadata=15858c9a42990035 -C extra-filename=-15858c9a42990035 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern assert_cmd=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libassert_cmd-4fd215b18eb05d35.rlib --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern crossbeam=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-94a8178a5b1730c5.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern linkify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinkify-738194e2ecdb7db4.rlib --extern meli=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmeli-5d78c0d20ecc35bf.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern notify_rust=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify_rust-f945d02fb704c88f.rlib --extern predicates=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates-87a63a3fc3f30c88.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern signal_hook=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-0561cc180f7f23d0.rlib --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern structopt=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstructopt-ab16b2d9321cf22d.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern termion=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermion-7a82fec1c9c2d4b8.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib -L native=/usr/lib/x86_64-linux-gnu` + Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=meli CARGO_CRATE_NAME=meli CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out rustc --crate-name meli --edition=2021 meli/src/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=s -C lto=fat -C codegen-units=1 --test --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' -C metadata=7781b86545ee51cc -C extra-filename=-7781b86545ee51cc --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern assert_cmd=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libassert_cmd-4fd215b18eb05d35.rlib --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern crossbeam=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-94a8178a5b1730c5.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern linkify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinkify-738194e2ecdb7db4.rlib --extern meli=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmeli-5d78c0d20ecc35bf.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern notify_rust=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify_rust-f945d02fb704c88f.rlib --extern predicates=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates-87a63a3fc3f30c88.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern signal_hook=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-0561cc180f7f23d0.rlib --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern structopt=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstructopt-ab16b2d9321cf22d.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern termion=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermion-7a82fec1c9c2d4b8.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib -L native=/usr/lib/x86_64-linux-gnu` +warning: `meli` (lib test) generated 2 warnings (1 duplicate) (run `cargo fix --lib -p meli --tests` to apply 1 suggestion) + Finished `release` profile [optimized] target(s) in 14m 20s + Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/meli-7784d8c0382a7e7f --skip 'smtp::test::test_smtp'` + +running 45 tests +test command::tests::test_command_parser_interactive ... ignored +test mail::compose::gpg::tests::test_gpg_verify_sig ... ignored +test mail::view::tests::test_view_filter_multipart_related ... ok +test terminal::screen::tests::test_skip_rows_from_end ... ok +test terminal::tests::test_terminal_osc8_print ... ok +test terminal::screen::tests::test_skip_cols ... ok +test terminal::screen::tests::test_take_cols ... ok +test mail::view::tests::test_view_filter_multipart_mixed ... ok +test terminal::screen::tests::test_take_rows ... ok +test types::helpers::tests::test_file_sanitize_filename ... ok +test accounts::tests::test_mailbox_utf7 ... ok +test terminal::cells::tests::test_cellbuffer_search ... ok +test mail::view::utils::tests::test_desktop_exec ... ok +test types::segment_tree::tests::test_segment_tree ... ok +test mail::view::tests::test_view_filter_multipart_alternative_plain_and_html ... ok +test mail::view::tests::test_view_filter_text_html ... ok +test sqlite3::tests::test_query_to_sql ... ok +test command::tests::test_command_parser_all ... ok +test terminal::screen::tests::test_place_inside_area ... ok +test terminal::color::test_color_de ... ok +test types::helpers::tests::test_file_delete_on_drop ... ok +test mail::view::tests::test_view_filter_text_plain ... ok +test command::tests::test_command_error_display ... ok +test types::helpers::tests::test_file_invalid_path ... ok +test terminal::screen::tests::test_skip_rows ... ok +test terminal::keys::test_key_serde ... ok +test mail::view::tests::test_view_filter_multipart_alternative_empty_plain_and_html ... ok +test mail::view::tests::test_view_filter_multipart_digest ... ok +test terminal::cells::tests::test_bounds_iter ... ok +test types::tests::test_rate_limit ... ok +test terminal::screen::tests::test_skip_cols_from_end ... ok +test command::tests::test_command_parser ... ok +test terminal::screen::tests::test_nth_area ... ok +test terminal::braille::tests::test_braille_xface ... ok +test terminal::tests::test_terminal_text_presentation ... ok +test terminal::screen::tests::test_align_inside_area ... ok +test conf::tests::test_theme_parsing ... ok +test utilities::tests::test_utilities_text_input_field ... ok +test mail::compose::tests::test_compose_reply_subject_prefix ... ok +test mail::compose::hooks::tests::test_draft_hook_missingattachmentwarn ... ok +test mail::compose::hooks::tests::test_draft_hook_headerwarn ... ok +test mail::compose::hooks::tests::test_draft_hook_emptydraftwarn ... ok +test mail::compose::hooks::tests::test_draft_hook_datewarn ... ok +test conf::tests::test_config_parse ... ok +test conf::tests::test_theme_key_values ... ok + +test result: ok. 43 passed; 0 failed; 2 ignored; 0 measured; 0 filtered out; finished in 0.68s + + Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/meli-7781b86545ee51cc --skip 'smtp::test::test_smtp'` + +running 0 tests + +test result: ok. 0 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.00s + + Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/test_cli_subcommands-15858c9a42990035 --skip 'smtp::test::test_smtp'` + +running 1 test +test test_cli_subcommands ... ignored + +test result: ok. 0 passed; 0 failed; 1 ignored; 0 measured; 0 filtered out; finished in 0.00s + + Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/melib-aab6c4847b8c20ae/out /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/melib-8c3a0ee8115015c8 --skip 'smtp::test::test_smtp'` + +running 127 tests +test addressbook::vcard::test_load_cards ... ok +test addressbook::vcard::test_card ... ok +test backends::utf7::tests::encode_test_split ... ok +test backends::utf7::tests::encode_test ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_op_decrypt_result ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_key ... ok +test email::parser::tests::test_email_parser_comment ... ok +test backends::tests::test_lazy_count_set ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_op_assuan_result ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_op_genkey_result ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_op_vfs_mount_result ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_op_import_result ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_signature ... ok +test email::address::tests::test_email_address_message_id_comparisons ... ok +test email::parser::tests::test_email_parser_phrase2 ... ok +test email::parser::tests::test_email_parser_phrase ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_recipient ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_op_query_swdb_result ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_op_keylist_result ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_sig_notation ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_op_sign_result ... ok +test email::headers::tests::test_email_headers_names_headername_display ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_engine_info ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_new_signature ... ok +test email::headers::tests::test_headers_map_index ... ok +test email::headers::tests::test_email_headers_names_parse_standard_headers ... ok +test gpgme::bindings::bindgen_test_layout_gpgme_conf_arg__bindgen_ty_1 ... ok +test gpgme::bindings::bindgen_test_layout_gpgme_conf_comp ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_tofu_info ... ok +test gpgme::bindings::bindgen_test_layout_gpgme_conf_arg ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_subkey ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_user_id ... ok +test gpgme::bindings::bindgen_test_layout_gpgme_io_cbs ... ok +test gpgme::tests::test_gpgme_verify_sig ... ignored +test email::compose::tests::test_composer_mime_encode_header ... ok +test imap::managesieve::parser::tests::test_managesieve_general ... ok +test gpgme::bindings::bindgen_test_layout_gpgme_data_cbs ... ok +test gpgme::bindings::bindgen_test_layout_gpgme_conf_opt ... ok +test email::headers::tests::test_headers_case_sensitivity ... ok +test gpgme::bindings::bindgen_test_layout_gpgme_io_event_done_data ... ok +test gpgme::bindings::bindgen_test_layout___va_list_tag ... ok +test imap::managesieve::parser::tests::test_managesieve_listscripts ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_invalid_key ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_key_sig ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_op_encrypt_result ... ok +test addressbook::mutt::test_mutt_contacts ... ok +test email::parser::tests::test_email_parser_cfws ... ok +test backends::utf7::tests::encode_consecutive_accents ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_import_status ... ok +test imap::protocol_parser::tests::test_imap_response ... ok +test imap::protocol_parser::tests::test_imap_select_response ... ok +test maildir::tests::test_maildir_set_flags ... ok +test backends::utf7::tests::decode_test_split ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_op_verify_result ... ok +test maildir::tests::test_maildir_move_to_cur_rename ... ok +test backends::utf7::tests::decode_consecutive_accents ... ok +test addressbook::jscontact::json_types::test_addressbook_jscontact ... ok +test backends::utf7::tests::decode_test ... ok +test email::address::tests::test_email_address_message_id_strbuilder ... ok +test imap::search::tests::test_imap_query_search ... ok +test imap::protocol_parser::tests::test_imap_line_iterator ... ok +test sieve::tests::test_sieve_parse_strings ... ok +test sieve::tests::test_sieve_parse ... ok +test maildir::tests::test_maildir_set_flags_regexp ... ok +test imap::protocol_parser::tests::test_imap_untagged_responses ... ok +test sieve::tests::test_sieve_parse_conditionals ... ok +test sieve::tests::test_sieve_parse_ifs ... ok +test maildir::tests::test_maildir_move_to_cur_rename_regexp ... ok +test maildir::tests::test_maildir_place_in_dir ... ok +test gpgme::bindings::bindgen_test_layout__gpgme_trust_item ... ok +test utils::tests::test_shellexpandtrait ... ignored +test utils::tests::test_shellexpandtrait_impls ... ignored +test utils::datetime::tests::test_datetime_timestamp ... ok +test text::wcwidth::tests::test_wcwidth ... ok +test utils::vobject::tests::test_ical_build_event ... ok +test utils::vobject::tests::test_fold ... ok +test utils::parsec::test::test_parsec ... ok +test utils::vobject::tests::test_ical_event_attributes_oc ... ok +test text::search::tests::test_search ... ok +test text::line_break::tests::test_reflow ... ok +test utils::datetime::tests::test_datetime_rfcs ... ok +test utils::vobject::tests::test_ical_parse ... ok +test search::tests::test_query_parsing ... ok +test utils::vobject::tests::test_vobject_consume_while2 ... ok +test utils::tests::test_fd_locks ... ok +test utils::vobject::tests::test_vobject_consume_while3 ... ok +test utils::vobject::tests::test_vobject_consume_while ... ok +test utils::vobject::tests::test_ical_icalendar_attributes ... ok +test utils::tests::test_fnmatch ... ok +test utils::vobject::tests::test_vcard_basic ... ok +test utils::vobject::tests::test_ical_event_attributes ... ok +test utils::vobject::tests::test_ical_iter ... ok +test utils::vobject::tests::test_ical_event_attributes_with_conversions ... ok +test maildir::tests::test_maildir_place_in_dir_regexp ... ok +test utils::percent_encoding::tests::test_url_percent ... ok +test text::line_break::tests::test_line_breaks ... ok +test utils::vobject::tests::test_ical_event_attributes_oc_with_conversions ... ok +test utils::vobject::tests::test_vobject_consume_only_char ... ok +test utils::vobject::tests::test_vcard_builder ... ok +test email::parser::tests::test_email_parser_dates_date_new ... ok +test email::compose::tests::test_composer_draft_from_str ... ok +test imap::protocol_parser::tests::test_imap_required_responses ... ok +test imap::protocol_parser::tests::test_imap_fetch_response ... ok +test utils::vobject::tests::test_vobject_escaping ... ok +test utils::vobject::tests::test_vobject_unfold1 ... ok +test utils::vobject::tests::test_vobject_property_groups ... ok +test utils::vobject::tests::test_vobject_vcard_basic ... ok +test utils::vobject::tests::test_vobject_icalendar_multline2 ... ok +test utils::vobject::tests::test_vobject_icalendar_basic ... ok +test utils::vobject::tests::test_vobject_icalendar_multline ... ok +test utils::vobject::tests::test_vobject_unfold2 ... ok +test utils::xdg::tests::test_ini_works ... ok +test utils::vobject::tests::test_vobject_line_cont ... ok +test utils::vobject::tests::test_vobject_mismatched_begin_end_tags_returns_error ... ok +test email::parser::tests::test_email_parser_msg_id ... ok +test utils::xdg::tests::test_various_mimes ... ok +test imap::protocol_parser::tests::test_imap_search ... ok +test imap::sync::tests::test_imap_sync_sqlite ... ok +test email::parser::tests::test_email_parser_rfc_2369_list ... ok +test email::parser::tests::test_email_parser_addresses ... ok +test email::parser::tests::test_email_parser_address_list ... ok +test email::parser::tests::test_email_parser_quoted_printable ... ok +test email::compose::tests::test_email_compose_draft_update ... ok +test imap::protocol_parser::tests::test_imap_envelope ... ok +test imap::protocol_parser::id_ext::test_imap_id_ext ... ok +test email::compose::tests::test_email_compose_new_draft ... ok +test email::mailto::tests::test_email_mailto ... ok + +test result: ok. 124 passed; 0 failed; 3 ignored; 0 measured; 0 filtered out; finished in 0.65s + + Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/melib-aab6c4847b8c20ae/out /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/integration-73519e0f37ac7ead --skip 'smtp::test::test_smtp'` + +running 3 tests +test configs::test_maildir_config ... ok +test generating_email::test_build_draft ... ok +test mbox_parse::test_mbox_parse ... ok + +test result: ok. 3 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.05s + + Doc-tests meli + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=meli CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out rustdoc --edition=2021 --crate-type lib --crate-name meli --test meli/src/lib.rs --test-run-directory /build/reproducible-path/meli-0.8.7+20240922+dfsg/meli --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -L native=/usr/lib/x86_64-linux-gnu --test-args --skip --test-args 'smtp::test::test_smtp' --extern assert_cmd=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libassert_cmd-4fd215b18eb05d35.rlib --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern crossbeam=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-94a8178a5b1730c5.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern linkify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinkify-738194e2ecdb7db4.rlib --extern meli=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmeli-5d78c0d20ecc35bf.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern notify_rust=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify_rust-f945d02fb704c88f.rlib --extern predicates=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates-87a63a3fc3f30c88.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern signal_hook=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-0561cc180f7f23d0.rlib --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern structopt=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstructopt-ab16b2d9321cf22d.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern termion=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermion-7a82fec1c9c2d4b8.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib -C lto=fat --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' --error-format human` + +running 30 tests +test meli/src/conf/listing.rs - conf::listing::ListingSettings (line 35) - compile ... ok +test meli/src/conf/listing.rs - conf::listing::ListingSettings (line 42) - compile ... ok +test meli/src/conf/listing.rs - conf::listing::ListingSettings (line 56) - compile ... ok +test meli/src/conf/listing.rs - conf::listing::ListingSettings (line 49) - compile ... ok +test meli/src/terminal/cells.rs - terminal::cells::Attr (line 1177) - compile ... ok +test meli/src/terminal/cells.rs - terminal::cells::Cell::fg (line 1028) - compile ... ok +test meli/src/terminal/cells.rs - terminal::cells::BoundsIterator (line 1437) - compile ... ok +test meli/src/terminal.rs - terminal::Hyperlink (line 87) - compile ... ok +test meli/src/terminal/color.rs - terminal::color::Color (line 37) - compile ... ok +test meli/src/terminal/cells.rs - terminal::cells::Cell::set_fg (line 1042) - compile ... ok +test meli/src/terminal/cells.rs - terminal::cells::RowIterator (line 1419) - compile ... ok +test meli/src/terminal/cells.rs - terminal::cells::Cell::new (line 929) - compile ... ok +test meli/src/patch_retrieve.rs - patch_retrieve (line 27) - compile ... ok +test meli/src/terminal/cells.rs - terminal::cells::Cell::with_style (line 976) - compile ... ok +test meli/src/terminal/cells.rs - terminal::cells::Cell::ch (line 993) - compile ... ok +test meli/src/terminal/cells.rs - terminal::cells::Cell::set_ch (line 1007) - compile ... ok +test meli/src/terminal/cells.rs - terminal::cells::Cell::bg (line 1062) - compile ... ok +test meli/src/terminal/cells.rs - terminal::cells::Cell::default (line 1145) - compile ... ok +test meli/src/terminal/cells.rs - terminal::cells::Cell::set_bg (line 1076) - compile ... ok +test meli/src/terminal/braille.rs - terminal::braille::BraillePixelIter (line 47) - compile ... ok +test meli/src/terminal/cells.rs - terminal::cells::Cell::with_char (line 959) - compile ... ok +test meli/src/command/parser.rs - command::parser::_tag (line 881) has been running for over 60 seconds +test meli/src/command/parser.rs - command::parser::flag (line 177) has been running for over 60 seconds +test meli/src/terminal/color.rs - terminal::color::Color::perceived_lightness (line 1050) has been running for over 60 seconds +test meli/src/terminal/screen.rs - terminal::screen::Area::skip_cols (line 867) has been running for over 60 seconds +test meli/src/terminal/screen.rs - terminal::screen::Area::skip_cols_from_end (line 890) has been running for over 60 seconds +test meli/src/terminal/screen.rs - terminal::screen::Area::skip_rows (line 790) has been running for over 60 seconds +test meli/src/terminal/screen.rs - terminal::screen::Area::skip_rows_from_end (line 821) has been running for over 60 seconds +test meli/src/terminal/screen.rs - terminal::screen::Area::take_cols (line 960) has been running for over 60 seconds +test meli/src/terminal/screen.rs - terminal::screen::Area::take_rows (line 927) has been running for over 60 seconds +test meli/src/terminal/screen.rs - terminal::screen::Area::skip_cols (line 867) ... ok +test meli/src/terminal/color.rs - terminal::color::Color::perceived_lightness (line 1050) ... ok +test meli/src/terminal/screen.rs - terminal::screen::Area::take_rows (line 927) ... ok +test meli/src/command/parser.rs - command::parser::flag (line 177) ... ok +test meli/src/terminal/screen.rs - terminal::screen::Area::skip_rows (line 790) ... ok +test meli/src/command/parser.rs - command::parser::_tag (line 881) ... ok +test meli/src/terminal/screen.rs - terminal::screen::Area::take_cols (line 960) ... ok +test meli/src/terminal/screen.rs - terminal::screen::Area::skip_cols_from_end (line 890) ... ok +test meli/src/terminal/screen.rs - terminal::screen::Area::skip_rows_from_end (line 821) ... ok + +test result: ok. 30 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 197.73s + + Doc-tests melib + Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=melib CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/melib-aab6c4847b8c20ae/out rustdoc --edition=2021 --crate-type lib --crate-name melib --test melib/src/lib.rs --test-run-directory /build/reproducible-path/meli-0.8.7+20240922+dfsg/melib --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -L native=/usr/lib/x86_64-linux-gnu --test-args --skip --test-args 'smtp::test::test_smtp' --extern async_fn_stream=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_fn_stream-91bd6bcb618d913b.rlib --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-a83ac36b8d22eb47.rlib --extern base64=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbase64-b53aff4b7a518ef9.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rlib --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-ecf714d12062e849.rlib --extern data_encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libdata_encoding-5d88775672917ab3.rlib --extern encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding-d0f1e2b20f5ff5f0.rlib --extern encoding_rs=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_rs-fb0d918a80cd2b48.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern imap_codec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libimap_codec-15956bcb77837edc.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern libloading=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibloading-a0283f4021912d9f.rlib --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern native_tls=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnative_tls-d2969cd9230a801b.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern nom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnom-166c4733da6c9a69.rlib --extern notify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify-a1d4a3e53ea441d3.rlib --extern polling=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpolling-c40407e672f8fc0f.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern rusqlite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librusqlite-6715fc6f033a0802.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern serde_path_to_error=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_path_to_error-9b4384b2763b52de.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern smol=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmol-2ce2f1ff7d1c0a58.rlib --extern socket2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsocket2-eb07d3777556aee0.rlib --extern stderrlog=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstderrlog-e20d418787dc867b.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern unicode_segmentation=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-5efb6d1554b0a323.rlib --extern uuid=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libuuid-0c9bbe98bfd62792.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib -C lto=fat --cfg 'feature="base64"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="imap"' --cfg 'feature="imap-codec"' --cfg 'feature="maildir"' --cfg 'feature="mbox"' --cfg 'feature="native-tls"' --cfg 'feature="nntp"' --cfg 'feature="notify"' --cfg 'feature="notmuch"' --cfg 'feature="rusqlite"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --cfg 'feature="tls"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("base64", "debug-tracing", "default", "gpgme", "http", "http-static", "imap", "imap-codec", "imap-trace", "jmap", "jmap-trace", "maildir", "mbox", "native-tls", "nntp", "nntp-trace", "notify", "notmuch", "rusqlite", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "tls", "tls-static"))' --error-format human` + +running 29 tests +test melib/src/backends.rs - backends::BackendOp (line 537) ... ignored +test melib/src/backends.rs - backends::BackendOp (line 544) ... ignored +test melib/src/utils/vobject/icalendar.rs - utils::vobject::icalendar::ICalendar::events (line 81) ... ignored +test melib/src/utils/xdg/mod.rs - utils::xdg::query_mime_info (line 331) - compile ... ok +test melib/src/mbox/mod.rs - mbox (line 102) - compile ... ok +test melib/src/utils/xdg/mod.rs - utils::xdg::query_default_app (line 119) - compile ... ok +test melib/src/utils/percent_encoding.rs - utils::percent_encoding (line 32) - compile ... ok +test melib/src/utils/percent_encoding.rs - utils::percent_encoding::AsciiSet (line 60) - compile ... ok +test melib/src/utils/mod.rs - utils::identify (line 258) - compile ... ok +test melib/src/utils/mod.rs - utils::identify (line 273) - compile fail ... ok +test melib/src/email.rs - email (line 30) has been running for over 60 seconds +test melib/src/email/address.rs - email::address::Address (line 85) has been running for over 60 seconds +test melib/src/email/address.rs - email::address::Address (line 96) has been running for over 60 seconds +test melib/src/email/address.rs - email::address::Address::display (line 317) has been running for over 60 seconds +test melib/src/email/address.rs - email::address::Address::display_name (line 342) has been running for over 60 seconds +test melib/src/email/address.rs - email::address::Address::subaddress (line 259) has been running for over 60 seconds +test melib/src/email/headers/names.rs - email::headers::names::HeaderName::eq (line 356) has been running for over 60 seconds +test melib/src/email/headers/names.rs - email::headers::names::str::eq (line 375) has been running for over 60 seconds +test melib/src/mbox/mod.rs - mbox (line 83) has been running for over 60 seconds +test melib/src/search.rs - search::query_parser::query (line 437) has been running for over 60 seconds +test melib/src/text/line_break.rs - text::line_break::LineBreakCandidateIter<'a> (line 135) has been running for over 60 seconds +test melib/src/thread.rs - thread::SubjectPrefix (line 197) has been running for over 60 seconds +test melib/src/utils/datetime.rs - utils::datetime (line 26) has been running for over 60 seconds +test melib/src/utils/parsec.rs - utils::parsec::alt (line 445) has been running for over 60 seconds +test melib/src/utils/parsec.rs - utils::parsec::take_literal (line 582) has been running for over 60 seconds +test melib/src/utils/percent_encoding.rs - utils::percent_encoding::percent_decode (line 367) has been running for over 60 seconds +test melib/src/utils/percent_encoding.rs - utils::percent_encoding::percent_encode (line 232) has been running for over 60 seconds +test melib/src/utils/percent_encoding.rs - utils::percent_encoding::percent_encode_byte (line 180) has been running for over 60 seconds +test melib/src/utils/percent_encoding.rs - utils::percent_encoding::utf8_percent_encode (line 257) has been running for over 60 seconds +test melib/src/email/address.rs - email::address::Address::display_name (line 342) ... ok +test melib/src/utils/datetime.rs - utils::datetime (line 26) ... ok +test melib/src/utils/percent_encoding.rs - utils::percent_encoding::percent_decode (line 367) ... ok +test melib/src/utils/percent_encoding.rs - utils::percent_encoding::percent_encode_byte (line 180) ... ok +test melib/src/email/address.rs - email::address::Address::display (line 317) ... ok +test melib/src/utils/parsec.rs - utils::parsec::alt (line 445) ... ok +test melib/src/email.rs - email (line 30) ... ok +test melib/src/utils/percent_encoding.rs - utils::percent_encoding::percent_encode (line 232) ... ok +test melib/src/email/address.rs - email::address::Address::subaddress (line 259) ... ok +test melib/src/thread.rs - thread::SubjectPrefix (line 197) ... ok +test melib/src/email/address.rs - email::address::Address (line 96) ... ok +test melib/src/search.rs - search::query_parser::query (line 437) ... ok +test melib/src/utils/percent_encoding.rs - utils::percent_encoding::utf8_percent_encode (line 257) ... ok +test melib/src/email/address.rs - email::address::Address (line 85) ... ok +test melib/src/utils/parsec.rs - utils::parsec::take_literal (line 582) ... ok +test melib/src/mbox/mod.rs - mbox (line 83) ... ok +test melib/src/email/headers/names.rs - email::headers::names::HeaderName::eq (line 356) ... ok +test melib/src/text/line_break.rs - text::line_break::LineBreakCandidateIter<'a> (line 135) ... ok +test melib/src/email/headers/names.rs - email::headers::names::str::eq (line 375) ... ok + +test result: ok. 26 passed; 0 failed; 3 ignored; 0 measured; 0 filtered out; finished in 117.69s + +make[1]: Leaving directory '/build/reproducible-path/meli-0.8.7+20240922+dfsg' + create-stamp debian/debhelper-build-stamp + dh_prep + dh_auto_install --buildsystem=rust --destdir=debian/meli/ +Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 309. + env DEB_CARGO_CRATE=meli_0.8.7 DEB_BUILDDIR=target DESTDIR=debian/meli /usr/share/dh-rust/bin/cargo install --path meli +debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=42'] [] ['-j42'] 0 +debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu +debian cargo wrapper: installing into destdir 'debian/meli' prefix '/usr' +debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', 'CARGO_TARGET_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target', '/usr/bin/cargo', '-Zavoid-dev-deps', 'install', '--profile', 'release', '--verbose', '--verbose', '-j42', '--target', 'x86_64-unknown-linux-gnu', '--path', 'meli', '--root', 'debian/meli/usr'],) {'check': True} + Installing meli v0.8.7 (/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli) + Locking 180 packages to latest compatible versions + Adding bitflags v1.3.2 (latest: v2.6.0) + Adding syn v1.0.109 (latest: v2.0.77) + Fresh version_check v0.9.5 + Fresh unicode-ident v1.0.12 + Fresh autocfg v1.1.0 + Fresh cfg-if v1.0.0 + Fresh pin-project-lite v0.2.13 +warning: trait `Byte` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memchr-2.7.1/src/ext.rs:42:18 + | +42 | pub(crate) trait Byte { + | ^^^^ + | + = note: `#[warn(dead_code)]` on by default + + Fresh pkg-config v0.3.27 +warning: unreachable expression + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 + | +406 | return true; + | ----------- any code following this expression is unreachable +... +410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { +411 | | // don't use pkg-config if explicitly disabled +412 | | Some(ref val) if val == "0" => false, +413 | | Some(_) => true, +... | +419 | | } +420 | | } + | |_________^ unreachable expression + | + = note: `#[warn(unreachable_code)]` on by default + +warning: method `symmetric_difference` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2/src/hir/interval.rs:484:8 + | +396 | pub trait Interval: + | -------- method in this trait +... +484 | fn symmetric_difference( + | ^^^^^^^^^^^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + + Fresh futures-core v0.3.30 +warning: trait `AssertSync` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-core-0.3.30/src/task/__internal/atomic_waker.rs:209:15 + | +209 | trait AssertSync: Sync {} + | ^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + + Fresh futures-io v0.3.30 + Fresh shlex v1.3.0 +warning: unexpected `cfg` condition name: `manual_codegen_check` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/shlex-1.3.0/src/bytes.rs:353:12 + | +353 | #[cfg_attr(manual_codegen_check, inline(never))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + + Fresh parking v2.2.0 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:41:15 + | +41 | #[cfg(not(all(loom, feature = "loom")))] + | ^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:41:21 + | +41 | #[cfg(not(all(loom, feature = "loom")))] + | ^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `loom` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:44:11 + | +44 | #[cfg(all(loom, feature = "loom"))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:44:17 + | +44 | #[cfg(all(loom, feature = "loom"))] + | ^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `loom` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:54:15 + | +54 | #[cfg(not(all(loom, feature = "loom")))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:54:21 + | +54 | #[cfg(not(all(loom, feature = "loom")))] + | ^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `loom` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:140:15 + | +140 | #[cfg(not(loom))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:160:15 + | +160 | #[cfg(not(loom))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:379:27 + | +379 | #[cfg(not(loom))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:393:23 + | +393 | #[cfg(loom)] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + + Fresh memchr v2.7.1 + Fresh vcpkg v0.2.8 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 + | +192 | fn cause(&self) -> Option<&error::Error> { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(bare_trait_objects)]` on by default +help: if this is an object-safe trait, use `dyn` + | +192 | fn cause(&self) -> Option<&dyn error::Error> { + | +++ + + Fresh glob v0.3.1 + Fresh fastrand v2.1.0 +warning: unexpected `cfg` condition value: `js` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/global_rng.rs:202:5 + | +202 | feature = "js" + | ^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, and `std` + = help: consider adding `js` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `js` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/global_rng.rs:214:9 + | +214 | not(feature = "js") + | ^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, and `std` + = help: consider adding `js` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `128` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/lib.rs:622:11 + | +622 | #[cfg(target_pointer_width = "128")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = note: see for more information about checking conditional configuration + + Fresh tracing-core v0.1.32 +warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/lib.rs:138:5 + | +138 | private_in_public, + | ^^^^^^^^^^^^^^^^^ + | + = note: `#[warn(renamed_and_removed_lints)]` on by default + +warning: unexpected `cfg` condition value: `alloc` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:147:7 + | +147 | #[cfg(feature = "alloc")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` + = help: consider adding `alloc` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `alloc` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:150:7 + | +150 | #[cfg(feature = "alloc")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` + = help: consider adding `alloc` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:374:11 + | +374 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:719:11 + | +719 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:722:11 + | +722 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:730:11 + | +730 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:733:11 + | +733 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tracing_unstable` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:270:15 + | +270 | #[cfg(all(tracing_unstable, feature = "valuable"))] + | ^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: creating a shared reference to mutable static is discouraged + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:458:9 + | +458 | &GLOBAL_DISPATCH + | ^^^^^^^^^^^^^^^^ shared reference to mutable static + | + = note: for more information, see issue #114447 + = note: this will be a hard error in the 2024 edition + = note: this shared reference has lifetime `'static`, but if the static ever gets mutated, or a mutable reference is created, then any further use of this shared reference is Undefined Behavior + = note: `#[warn(static_mut_refs)]` on by default +help: use `addr_of!` instead to create a raw pointer + | +458 | addr_of!(GLOBAL_DISPATCH) + | + +warning: lint `illegal_floating_point_literal_pattern` has been removed: no longer a warning, float patterns behave the same as `==` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:161:5 + | +161 | illegal_floating_point_literal_pattern, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | +note: the lint level is defined here + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:157:9 + | +157 | #![deny(renamed_and_removed_lints)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^ + +warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:177:5 + | +177 | __INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition name: `kani` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:218:23 + | +218 | #![cfg_attr(any(test, kani), allow( + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:232:13 + | +232 | #![cfg_attr(doc_cfg, feature(doc_cfg))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:234:5 + | +234 | __INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `kani` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:295:30 + | +295 | #[cfg(any(feature = "alloc", kani))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:312:21 + | +312 | #[cfg(all(test, not(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `kani` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:352:16 + | +352 | #[cfg_attr(any(kani, test), derive(Copy, Clone, Debug, PartialEq, Eq))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `kani` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:358:16 + | +358 | #[cfg_attr(any(kani, test), derive(Copy, Clone, Debug, PartialEq, Eq))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `kani` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:364:16 + | +364 | #[cfg_attr(any(kani, test), derive(Copy, Clone, Debug, PartialEq, Eq))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:3657:12 + | +3657 | #[cfg_attr(doc_cfg, doc(cfg(feature = "simd")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `kani` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:8019:7 + | +8019 | #[cfg(kani)] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:24:7 + | +24 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:73:7 + | +73 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:85:7 + | +85 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:114:7 + | +114 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:213:7 + | +213 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `kani` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:760:7 + | +760 | #[cfg(kani)] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:578:20 + | +578 | #[cfg_attr(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS, allow(lossy_provenance_casts))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:597:32 + | +597 | let remainder = t.addr() % mem::align_of::(); + | ^^^^^^^^^^^^^^^^^^ + | +note: the lint level is defined here + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:173:5 + | +173 | unused_qualifications, + | ^^^^^^^^^^^^^^^^^^^^^ +help: remove the unnecessary path segments + | +597 - let remainder = t.addr() % mem::align_of::(); +597 + let remainder = t.addr() % align_of::(); + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/wrappers.rs:137:13 + | +137 | if !crate::util::aligned_to::<_, T>(self) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +137 - if !crate::util::aligned_to::<_, T>(self) { +137 + if !util::aligned_to::<_, T>(self) { + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/wrappers.rs:157:13 + | +157 | if !crate::util::aligned_to::<_, T>(&*self) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +157 - if !crate::util::aligned_to::<_, T>(&*self) { +157 + if !util::aligned_to::<_, T>(&*self) { + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:321:35 + | +321 | const POINTER_WIDTH_BITS: usize = mem::size_of::() * 8; + | ^^^^^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +321 - const POINTER_WIDTH_BITS: usize = mem::size_of::() * 8; +321 + const POINTER_WIDTH_BITS: usize = size_of::() * 8; + | + +warning: unexpected `cfg` condition name: `kani` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:434:15 + | +434 | #[cfg(not(kani))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:476:44 + | +476 | align: match NonZeroUsize::new(mem::align_of::()) { + | ^^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +476 - align: match NonZeroUsize::new(mem::align_of::()) { +476 + align: match NonZeroUsize::new(align_of::()) { + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:480:49 + | +480 | size_info: SizeInfo::Sized { _size: mem::size_of::() }, + | ^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +480 - size_info: SizeInfo::Sized { _size: mem::size_of::() }, +480 + size_info: SizeInfo::Sized { _size: size_of::() }, + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:499:44 + | +499 | align: match NonZeroUsize::new(mem::align_of::()) { + | ^^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +499 - align: match NonZeroUsize::new(mem::align_of::()) { +499 + align: match NonZeroUsize::new(align_of::()) { + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:505:29 + | +505 | _elem_size: mem::size_of::(), + | ^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +505 - _elem_size: mem::size_of::(), +505 + _elem_size: size_of::(), + | + +warning: unexpected `cfg` condition name: `kani` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:552:19 + | +552 | #[cfg(not(kani))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:1406:19 + | +1406 | let len = mem::size_of_val(self); + | ^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +1406 - let len = mem::size_of_val(self); +1406 + let len = size_of_val(self); + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2702:19 + | +2702 | let len = mem::size_of_val(self); + | ^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +2702 - let len = mem::size_of_val(self); +2702 + let len = size_of_val(self); + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2777:19 + | +2777 | let len = mem::size_of_val(self); + | ^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +2777 - let len = mem::size_of_val(self); +2777 + let len = size_of_val(self); + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2851:27 + | +2851 | if bytes.len() != mem::size_of_val(self) { + | ^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +2851 - if bytes.len() != mem::size_of_val(self) { +2851 + if bytes.len() != size_of_val(self) { + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2908:20 + | +2908 | let size = mem::size_of_val(self); + | ^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +2908 - let size = mem::size_of_val(self); +2908 + let size = size_of_val(self); + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2969:45 + | +2969 | let start = bytes.len().checked_sub(mem::size_of_val(self))?; + | ^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +2969 - let start = bytes.len().checked_sub(mem::size_of_val(self))?; +2969 + let start = bytes.len().checked_sub(size_of_val(self))?; + | + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:3672:24 + | +3672 | #[cfg_attr(doc_cfg, doc(cfg $cfg))] + | ^^^^^^^ +... +3697 | / simd_arch_mod!( +3698 | | #[cfg(target_arch = "x86_64")] +3699 | | x86_64, x86_64, __m128, __m128d, __m128i, __m256, __m256d, __m256i +3700 | | ); + | |_________- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `simd_arch_mod` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4149:27 + | +4149 | if bytes.len() != mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { + | ^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +4149 - if bytes.len() != mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { +4149 + if bytes.len() != size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4164:26 + | +4164 | if bytes.len() < mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { + | ^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +4164 - if bytes.len() < mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { +4164 + if bytes.len() < size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4167:46 + | +4167 | let (bytes, suffix) = bytes.split_at(mem::size_of::()); + | ^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +4167 - let (bytes, suffix) = bytes.split_at(mem::size_of::()); +4167 + let (bytes, suffix) = bytes.split_at(size_of::()); + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4182:46 + | +4182 | let split_at = bytes_len.checked_sub(mem::size_of::())?; + | ^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +4182 - let split_at = bytes_len.checked_sub(mem::size_of::())?; +4182 + let split_at = bytes_len.checked_sub(size_of::())?; + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4209:26 + | +4209 | .checked_rem(mem::size_of::()) + | ^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +4209 - .checked_rem(mem::size_of::()) +4209 + .checked_rem(size_of::()) + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4231:34 + | +4231 | let expected_len = match mem::size_of::().checked_mul(count) { + | ^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +4231 - let expected_len = match mem::size_of::().checked_mul(count) { +4231 + let expected_len = match size_of::().checked_mul(count) { + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4256:34 + | +4256 | let expected_len = match mem::size_of::().checked_mul(count) { + | ^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +4256 - let expected_len = match mem::size_of::().checked_mul(count) { +4256 + let expected_len = match size_of::().checked_mul(count) { + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4783:25 + | +4783 | let elem_size = mem::size_of::(); + | ^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +4783 - let elem_size = mem::size_of::(); +4783 + let elem_size = size_of::(); + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4813:25 + | +4813 | let elem_size = mem::size_of::(); + | ^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +4813 - let elem_size = mem::size_of::(); +4813 + let elem_size = size_of::(); + | + +warning: unnecessary qualification + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:5130:36 + | +5130 | Deref + Sized + self::sealed::ByteSliceSealed + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | +help: remove the unnecessary path segments + | +5130 - Deref + Sized + self::sealed::ByteSliceSealed +5130 + Deref + Sized + sealed::ByteSliceSealed + | + +warning: trait `NonNullExt` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:655:22 + | +655 | pub(crate) trait NonNullExt { + | ^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + + Fresh linux-raw-sys v0.4.12 + Fresh zerocopy v0.7.32 + Fresh once_cell v1.19.0 + Fresh async-task v4.7.1 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:9:11 + | +9 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:12:7 + | +12 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:15:11 + | +15 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:18:7 + | +18 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/alloc/mod.rs:25:34 + | +25 | #[cfg(all(feature = "alloc", not(no_global_oom_handling)))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unused import: `handle_alloc_error` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/alloc/global.rs:4:60 + | +4 | pub use alloc_crate::alloc::{alloc, alloc_zeroed, dealloc, handle_alloc_error, realloc}; + | ^^^^^^^^^^^^^^^^^^ + | + = note: `#[warn(unused_imports)]` on by default + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:156:11 + | +156 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:168:11 + | +168 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:170:11 + | +170 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1192:11 + | +1192 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1221:11 + | +1221 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1270:11 + | +1270 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1389:11 + | +1389 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1431:11 + | +1431 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1457:11 + | +1457 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1519:11 + | +1519 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1847:11 + | +1847 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1855:11 + | +1855 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:2114:11 + | +2114 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:2122:11 + | +2122 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:206:19 + | +206 | #[cfg(all(not(no_global_oom_handling)))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:231:15 + | +231 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:256:15 + | +256 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:270:15 + | +270 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:359:15 + | +359 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:420:15 + | +420 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:489:15 + | +489 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:545:15 + | +545 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:605:15 + | +605 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:630:15 + | +630 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:724:15 + | +724 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:751:15 + | +751 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:14:11 + | +14 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:85:11 + | +85 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:608:11 + | +608 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:639:11 + | +639 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:164:15 + | +164 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:172:15 + | +172 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:208:15 + | +208 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:216:15 + | +216 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:249:15 + | +249 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:364:15 + | +364 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:388:15 + | +388 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:421:15 + | +421 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:451:15 + | +451 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:529:15 + | +529 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:54:11 + | +54 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:60:11 + | +60 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:62:11 + | +62 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:77:11 + | +77 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:80:11 + | +80 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:93:11 + | +93 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:96:11 + | +96 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2586:11 + | +2586 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2646:11 + | +2646 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2719:11 + | +2719 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2803:11 + | +2803 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2901:11 + | +2901 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2918:11 + | +2918 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2935:11 + | +2935 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2970:11 + | +2970 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2996:11 + | +2996 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:3063:11 + | +3063 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:3072:11 + | +3072 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:13:11 + | +13 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:167:11 + | +167 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/partial_eq.rs:1:11 + | +1 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/partial_eq.rs:30:11 + | +30 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:424:15 + | +424 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:575:15 + | +575 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:813:15 + | +813 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:843:15 + | +843 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:943:15 + | +943 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:972:15 + | +972 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1005:15 + | +1005 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1345:15 + | +1345 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1749:15 + | +1749 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1851:15 + | +1851 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1861:15 + | +1861 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2026:15 + | +2026 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2090:15 + | +2090 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2287:15 + | +2287 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2318:15 + | +2318 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2345:15 + | +2345 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2457:15 + | +2457 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2783:15 + | +2783 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/macros.rs:54:11 + | +54 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:17:15 + | +17 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:39:15 + | +39 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:70:15 + | +70 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `no_global_oom_handling` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:112:15 + | +112 | #[cfg(not(no_global_oom_handling))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: trait `ExtendFromWithinSpec` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2510:7 + | +2510 | trait ExtendFromWithinSpec { + | ^^^^^^^^^^^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + +warning: trait `NonDrop` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:161:11 + | +161 | pub trait NonDrop {} + | ^^^^^^^ + + Fresh allocator-api2 v0.2.16 + Fresh encoding_index_tests v0.1.4 + Fresh lazycell v1.3.0 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:14:13 + | +14 | #![cfg_attr(feature = "nightly", feature(plugin))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:15:13 + | +15 | #![cfg_attr(feature = "clippy", plugin(clippy))] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `serde` + = help: consider adding `clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: use of deprecated method `core::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:269:31 + | +269 | if NONE != self.state.compare_and_swap(NONE, LOCK, Ordering::Acquire) { + | ^^^^^^^^^^^^^^^^ + | + = note: `#[warn(deprecated)]` on by default + +warning: use of deprecated method `core::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:275:31 + | +275 | if LOCK != self.state.compare_and_swap(LOCK, SOME, Ordering::Release) { + | ^^^^^^^^^^^^^^^^ + + Fresh log v0.4.22 + Fresh peeking_take_while v0.1.2 +warning: `memchr` (lib) generated 1 warning +warning: `pkg-config` (lib) generated 1 warning +warning: `regex-syntax` (lib) generated 1 warning +warning: `futures-core` (lib) generated 1 warning +warning: `shlex` (lib) generated 1 warning +warning: `parking` (lib) generated 10 warnings +warning: `memchr` (lib) generated 1 warning (1 duplicate) +warning: `vcpkg` (lib) generated 1 warning +warning: `fastrand` (lib) generated 3 warnings +warning: `tracing-core` (lib) generated 10 warnings +warning: `zerocopy` (lib) generated 47 warnings +warning: `zerocopy` (lib) generated 47 warnings (47 duplicates) +warning: `allocator-api2` (lib) generated 93 warnings +warning: `allocator-api2` (lib) generated 93 warnings (93 duplicates) +warning: `lazycell` (lib) generated 4 warnings +warning: method `or` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/packed/vector.rs:92:15 + | +28 | pub(crate) trait Vector: + | ------ method in this trait +... +92 | unsafe fn or(self, vector2: Self) -> Self; + | ^^ + | + = note: `#[warn(dead_code)]` on by default + +warning: trait `U8` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:21:18 + | +21 | pub(crate) trait U8 { + | ^^ + +warning: method `low_u8` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:33:8 + | +31 | pub(crate) trait U16 { + | --- method in this trait +32 | fn as_usize(self) -> usize; +33 | fn low_u8(self) -> u8; + | ^^^^^^ + +warning: methods `low_u8` and `high_u16` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:53:8 + | +51 | pub(crate) trait U32 { + | --- methods in this trait +52 | fn as_usize(self) -> usize; +53 | fn low_u8(self) -> u8; + | ^^^^^^ +54 | fn low_u16(self) -> u16; +55 | fn high_u16(self) -> u16; + | ^^^^^^^^ + +warning: methods `low_u8`, `low_u16`, `low_u32`, and `high_u32` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:86:8 + | +84 | pub(crate) trait U64 { + | --- methods in this trait +85 | fn as_usize(self) -> usize; +86 | fn low_u8(self) -> u8; + | ^^^^^^ +87 | fn low_u16(self) -> u16; + | ^^^^^^^ +88 | fn low_u32(self) -> u32; + | ^^^^^^^ +89 | fn high_u32(self) -> u32; + | ^^^^^^^^ + +warning: methods `as_usize` and `to_bits` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:122:8 + | +121 | pub(crate) trait I8 { + | -- methods in this trait +122 | fn as_usize(self) -> usize; + | ^^^^^^^^ +123 | fn to_bits(self) -> u8; + | ^^^^^^^ + +warning: associated items `as_usize` and `from_bits` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:149:8 + | +148 | pub(crate) trait I32 { + | --- associated items in this trait +149 | fn as_usize(self) -> usize; + | ^^^^^^^^ +150 | fn to_bits(self) -> u32; +151 | fn from_bits(n: u32) -> i32; + | ^^^^^^^^^ + +warning: associated items `as_usize` and `from_bits` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:176:8 + | +175 | pub(crate) trait I64 { + | --- associated items in this trait +176 | fn as_usize(self) -> usize; + | ^^^^^^^^ +177 | fn to_bits(self) -> u64; +178 | fn from_bits(n: u64) -> i64; + | ^^^^^^^^^ + +warning: method `as_u16` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:204:8 + | +202 | pub(crate) trait Usize { + | ----- method in this trait +203 | fn as_u8(self) -> u8; +204 | fn as_u16(self) -> u16; + | ^^^^^^ + +warning: trait `Pointer` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:266:18 + | +266 | pub(crate) trait Pointer { + | ^^^^^^^ + +warning: trait `PointerMut` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:276:18 + | +276 | pub(crate) trait PointerMut { + | ^^^^^^^^^^ + + Fresh futures-lite v2.3.0 + Fresh cc v1.1.14 +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs:39:13 + | +39 | #![cfg_attr(libloading_docs, feature(doc_cfg))] + | ^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: requested on the command line with `-W unexpected-cfgs` + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs:45:26 + | +45 | #[cfg(any(unix, windows, libloading_docs))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs:49:26 + | +49 | #[cfg(any(unix, windows, libloading_docs))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/mod.rs:20:17 + | +20 | #[cfg(any(unix, libloading_docs))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/mod.rs:21:12 + | +21 | #[cfg_attr(libloading_docs, doc(cfg(unix)))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/mod.rs:25:20 + | +25 | #[cfg(any(windows, libloading_docs))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/mod.rs:3:11 + | +3 | #[cfg(all(libloading_docs, not(unix)))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/mod.rs:5:15 + | +5 | #[cfg(any(not(libloading_docs), unix))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/consts.rs:46:11 + | +46 | #[cfg(all(libloading_docs, not(unix)))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/consts.rs:55:15 + | +55 | #[cfg(any(not(libloading_docs), unix))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:1:7 + | +1 | #[cfg(libloading_docs)] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:3:15 + | +3 | #[cfg(all(not(libloading_docs), unix))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:5:15 + | +5 | #[cfg(all(not(libloading_docs), windows))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:15:12 + | +15 | #[cfg_attr(libloading_docs, doc(cfg(any(unix, windows))))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libloading_docs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:197:12 + | +197 | #[cfg_attr(libloading_docs, doc(cfg(any(unix, windows))))] + | ^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:375:13 + | +375 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::doc_markdown))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `docsrs`, and `std` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:379:12 + | +379 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:391:12 + | +391 | #[cfg_attr(nightly, allow(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:418:14 + | +418 | #[cfg_attr(nightly, allow(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unused import: `self::str::*` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:439:9 + | +439 | pub use self::str::*; + | ^^^^^^^^^^^^ + | + = note: `#[warn(unused_imports)]` on by default + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:49:12 + | +49 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:96:12 + | +96 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:340:12 + | +340 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:357:12 + | +357 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:374:12 + | +374 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:392:12 + | +392 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:409:12 + | +409 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ | - = note: `#[warn(deprecated)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: use of deprecated function `base64::decode`: Use Engine::decode - --> melib/src/backends/utf7.rs:137:28 +warning: unexpected `cfg` condition name: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:430:12 | -137 | let text_u16 = base64::decode(text_b64).unwrap(); - | ^^^^^^ +430 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: use of deprecated function `base64::decode`: Use Engine::decode - --> melib/src/imap/connection.rs:450:39 + Fresh tracing v0.1.40 +warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs:932:5 | -450 | let xoauth2 = base64::decode(&server_conf.server_password) - | ^^^^^^ +932 | private_in_public, + | ^^^^^^^^^^^^^^^^^ + | + = note: `#[warn(renamed_and_removed_lints)]` on by default -warning: use of deprecated function `base64::encode`: Use Engine::encode - --> melib/src/smtp.rs:518:43 +warning: unused import: `self` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/instrument.rs:2:18 | -518 | let buf = base64::encode(&username); - | ^^^^^^ +2 | dispatcher::{self, Dispatch}, + | ^^^^ + | +note: the lint level is defined here + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs:934:5 + | +934 | unused, + | ^^^^^^ + = note: `#[warn(unused_imports)]` implied by `#[warn(unused)]` -warning: use of deprecated function `base64::encode`: Use Engine::encode - --> melib/src/smtp.rs:523:43 +warning: unused doc comment + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/deflate/core.rs:430:13 | -523 | let buf = base64::encode(&password); - | ^^^^^^ +430 | / /// Put HuffmanOxide on the heap with default trick to avoid +431 | | /// excessive stack copies. + | |_______________________________________^ +432 | huff: Box::default(), + | -------------------- rustdoc does not generate documentation for expression fields + | + = help: use `//` for a plain comment + = note: `#[warn(unused_doc_comments)]` on by default -warning: use of deprecated function `base64::encode`: Use Engine::encode - --> melib/src/smtp.rs:539:37 +warning: unused doc comment + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/deflate/core.rs:524:13 | -539 | ... base64::encode(buf) - | ^^^^^^ +524 | / /// Put HuffmanOxide on the heap with default trick to avoid +525 | | /// excessive stack copies. + | |_______________________________________^ +526 | huff: Box::default(), + | -------------------- rustdoc does not generate documentation for expression fields + | + = help: use `//` for a plain comment - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=melib CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/melib-aab6c4847b8c20ae/out rustc --crate-name melib --edition=2021 melib/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=s -C lto=fat -C codegen-units=1 --test --cfg 'feature="base64"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="imap"' --cfg 'feature="imap-codec"' --cfg 'feature="maildir"' --cfg 'feature="mbox"' --cfg 'feature="native-tls"' --cfg 'feature="nntp"' --cfg 'feature="notify"' --cfg 'feature="notmuch"' --cfg 'feature="rusqlite"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --cfg 'feature="tls"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("base64", "debug-tracing", "default", "gpgme", "http", "http-static", "imap", "imap-codec", "imap-trace", "jmap", "jmap-trace", "maildir", "mbox", "native-tls", "nntp", "nntp-trace", "notify", "notmuch", "rusqlite", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "tls", "tls-static"))' -C metadata=8c3a0ee8115015c8 -C extra-filename=-8c3a0ee8115015c8 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_fn_stream=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_fn_stream-91bd6bcb618d913b.rlib --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-a83ac36b8d22eb47.rlib --extern base64=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbase64-b53aff4b7a518ef9.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rlib --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-ecf714d12062e849.rlib --extern data_encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libdata_encoding-5d88775672917ab3.rlib --extern encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding-d0f1e2b20f5ff5f0.rlib --extern encoding_rs=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_rs-fb0d918a80cd2b48.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern imap_codec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libimap_codec-15956bcb77837edc.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern libloading=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibloading-a0283f4021912d9f.rlib --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rlib --extern native_tls=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnative_tls-d2969cd9230a801b.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern nom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnom-166c4733da6c9a69.rlib --extern notify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify-a1d4a3e53ea441d3.rlib --extern polling=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpolling-c40407e672f8fc0f.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern rusqlite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librusqlite-6715fc6f033a0802.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern serde_path_to_error=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_path_to_error-9b4384b2763b52de.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern smol=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmol-2ce2f1ff7d1c0a58.rlib --extern socket2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsocket2-eb07d3777556aee0.rlib --extern stderrlog=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstderrlog-e20d418787dc867b.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern unicode_segmentation=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-5efb6d1554b0a323.rlib --extern uuid=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libuuid-0c9bbe98bfd62792.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib` -warning: unused import: `nix::errno::Errno` - --> melib/src/utils/tests.rs:33:5 +warning: unexpected `cfg` condition name: `fuzzing` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/inflate/core.rs:1744:18 + | +1744 | if !cfg!(fuzzing) { + | ^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `simd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/shared.rs:12:11 | -33 | use nix::errno::Errno; - | ^^^^^^^^^^^^^^^^^ +12 | #[cfg(not(feature = "simd"))] + | ^^^^^^^^^^^^^^^^ | - = note: `#[warn(unused_imports)]` on by default + = note: expected values for `feature` are: `default`, `std`, and `with-alloc` + = help: consider adding `simd` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration - Compiling meli v0.8.7 (/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli) - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=meli CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out rustc --crate-name meli --edition=2021 meli/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=s -C linker-plugin-lto -C codegen-units=1 --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' -C metadata=5d78c0d20ecc35bf -C extra-filename=-5d78c0d20ecc35bf --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rmeta --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rmeta --extern crossbeam=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-94a8178a5b1730c5.rmeta --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rmeta --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rmeta --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rmeta --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rmeta --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rmeta --extern linkify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinkify-738194e2ecdb7db4.rmeta --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rmeta --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rmeta --extern notify_rust=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify_rust-f945d02fb704c88f.rmeta --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rmeta --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rmeta --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rmeta --extern signal_hook=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-0561cc180f7f23d0.rmeta --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rmeta --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rmeta --extern structopt=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstructopt-ab16b2d9321cf22d.rmeta --extern termion=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermion-7a82fec1c9c2d4b8.rmeta --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rmeta --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rmeta -L native=/usr/lib/x86_64-linux-gnu` -warning: unused import: `nix::errno::Errno` - --> meli/src/types/helpers.rs:32:5 +warning: unexpected `cfg` condition value: `simd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/shared.rs:20:7 | -32 | use nix::errno::Errno; - | ^^^^^^^^^^^^^^^^^ +20 | #[cfg(feature = "simd")] + | ^^^^^^^^^^^^^^^^ | - = note: `#[warn(unused_imports)]` on by default + = note: expected values for `feature` are: `default`, `std`, and `with-alloc` + = help: consider adding `simd` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unused import: `Deserialize` - --> meli/src/conf.rs:45:13 + Fresh rustc-hash v1.1.0 + Fresh futures-sink v0.3.30 + Fresh atomic-waker v1.1.2 +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:26:11 | -45 | use serde::{Deserialize, Serialize}; - | ^^^^^^^^^^^ - -warning: unused import: `Serialize` - --> meli/src/conf.rs:45:26 +26 | #[cfg(not(feature = "portable-atomic"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition | -45 | use serde::{Deserialize, Serialize}; - | ^^^^^^^^^ + = note: no expected values for `feature` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: `melib` (lib) generated 6 warnings - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=integration CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg CARGO_TARGET_TMPDIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/tmp LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/melib-aab6c4847b8c20ae/out rustc --crate-name integration --edition=2021 melib/tests/integration/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=s -C lto=fat -C codegen-units=1 --test --cfg 'feature="base64"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="imap"' --cfg 'feature="imap-codec"' --cfg 'feature="maildir"' --cfg 'feature="mbox"' --cfg 'feature="native-tls"' --cfg 'feature="nntp"' --cfg 'feature="notify"' --cfg 'feature="notmuch"' --cfg 'feature="rusqlite"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --cfg 'feature="tls"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("base64", "debug-tracing", "default", "gpgme", "http", "http-static", "imap", "imap-codec", "imap-trace", "jmap", "jmap-trace", "maildir", "mbox", "native-tls", "nntp", "nntp-trace", "notify", "notmuch", "rusqlite", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "tls", "tls-static"))' -C metadata=73519e0f37ac7ead -C extra-filename=-73519e0f37ac7ead --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_fn_stream=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_fn_stream-91bd6bcb618d913b.rlib --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-a83ac36b8d22eb47.rlib --extern base64=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbase64-b53aff4b7a518ef9.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rlib --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-ecf714d12062e849.rlib --extern data_encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libdata_encoding-5d88775672917ab3.rlib --extern encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding-d0f1e2b20f5ff5f0.rlib --extern encoding_rs=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_rs-fb0d918a80cd2b48.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern imap_codec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libimap_codec-15956bcb77837edc.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern libloading=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibloading-a0283f4021912d9f.rlib --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern native_tls=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnative_tls-d2969cd9230a801b.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern nom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnom-166c4733da6c9a69.rlib --extern notify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify-a1d4a3e53ea441d3.rlib --extern polling=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpolling-c40407e672f8fc0f.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern rusqlite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librusqlite-6715fc6f033a0802.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern serde_path_to_error=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_path_to_error-9b4384b2763b52de.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern smol=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmol-2ce2f1ff7d1c0a58.rlib --extern socket2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsocket2-eb07d3777556aee0.rlib --extern stderrlog=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstderrlog-e20d418787dc867b.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern unicode_segmentation=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-5efb6d1554b0a323.rlib --extern uuid=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libuuid-0c9bbe98bfd62792.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib` - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=meli CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out rustc --crate-name meli --edition=2021 meli/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=s -C lto=fat -C codegen-units=1 --test --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' -C metadata=7784d8c0382a7e7f -C extra-filename=-7784d8c0382a7e7f --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern assert_cmd=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libassert_cmd-4fd215b18eb05d35.rlib --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern crossbeam=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-94a8178a5b1730c5.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern linkify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinkify-738194e2ecdb7db4.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern notify_rust=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify_rust-f945d02fb704c88f.rlib --extern predicates=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates-87a63a3fc3f30c88.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern signal_hook=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-0561cc180f7f23d0.rlib --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern structopt=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstructopt-ab16b2d9321cf22d.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern termion=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermion-7a82fec1c9c2d4b8.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib -L native=/usr/lib/x86_64-linux-gnu` -warning: unused imports: `Deserialize` and `Serialize` - --> meli/src/conf.rs:45:13 +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:28:7 | -45 | use serde::{Deserialize, Serialize}; - | ^^^^^^^^^^^ ^^^^^^^^^ - -warning: `melib` (lib test) generated 7 warnings (6 duplicates) (run `cargo fix --lib -p melib --tests` to apply 1 suggestion) -warning: `meli` (lib) generated 3 warnings (run `cargo fix --lib -p meli` to apply 1 suggestion) - Running `CARGO=/usr/bin/cargo CARGO_BIN_EXE_meli=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/meli CARGO_CRATE_NAME=test_cli_subcommands CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg CARGO_TARGET_TMPDIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/tmp LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out rustc --crate-name test_cli_subcommands --edition=2021 meli/tests/test_cli_subcommands.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=s -C lto=fat -C codegen-units=1 --test --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' -C metadata=15858c9a42990035 -C extra-filename=-15858c9a42990035 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern assert_cmd=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libassert_cmd-4fd215b18eb05d35.rlib --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern crossbeam=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-94a8178a5b1730c5.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern linkify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinkify-738194e2ecdb7db4.rlib --extern meli=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmeli-5d78c0d20ecc35bf.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern notify_rust=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify_rust-f945d02fb704c88f.rlib --extern predicates=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates-87a63a3fc3f30c88.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern signal_hook=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-0561cc180f7f23d0.rlib --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern structopt=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstructopt-ab16b2d9321cf22d.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern termion=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermion-7a82fec1c9c2d4b8.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib -L native=/usr/lib/x86_64-linux-gnu` - Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=meli CARGO_CRATE_NAME=meli CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out rustc --crate-name meli --edition=2021 meli/src/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=s -C lto=fat -C codegen-units=1 --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' -C metadata=aa5b1d5b4cc2ddb9 -C extra-filename=-aa5b1d5b4cc2ddb9 --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern crossbeam=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-94a8178a5b1730c5.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern linkify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinkify-738194e2ecdb7db4.rlib --extern meli=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmeli-5d78c0d20ecc35bf.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern notify_rust=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify_rust-f945d02fb704c88f.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern signal_hook=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-0561cc180f7f23d0.rlib --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern structopt=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstructopt-ab16b2d9321cf22d.rlib --extern termion=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermion-7a82fec1c9c2d4b8.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib -L native=/usr/lib/x86_64-linux-gnu` - Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=meli CARGO_CRATE_NAME=meli CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out rustc --crate-name meli --edition=2021 meli/src/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=s -C lto=fat -C codegen-units=1 --test --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' -C metadata=7781b86545ee51cc -C extra-filename=-7781b86545ee51cc --out-dir /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps --target x86_64-unknown-linux-gnu -C strip=symbols -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps --extern assert_cmd=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libassert_cmd-4fd215b18eb05d35.rlib --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern crossbeam=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-94a8178a5b1730c5.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern linkify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinkify-738194e2ecdb7db4.rlib --extern meli=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmeli-5d78c0d20ecc35bf.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern notify_rust=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify_rust-f945d02fb704c88f.rlib --extern predicates=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates-87a63a3fc3f30c88.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern signal_hook=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-0561cc180f7f23d0.rlib --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern structopt=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstructopt-ab16b2d9321cf22d.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern termion=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermion-7a82fec1c9c2d4b8.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib -L native=/usr/lib/x86_64-linux-gnu` -warning: `meli` (lib test) generated 2 warnings (1 duplicate) (run `cargo fix --lib -p meli --tests` to apply 1 suggestion) - Finished `release` profile [optimized] target(s) in 47m 58s - Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/meli-7784d8c0382a7e7f --skip 'smtp::test::test_smtp'` - -running 45 tests -test command::tests::test_command_parser_interactive ... ignored -test mail::compose::gpg::tests::test_gpg_verify_sig ... ignored -test mail::view::tests::test_view_filter_multipart_mixed ... ok -test mail::view::utils::tests::test_desktop_exec ... ok -test accounts::tests::test_mailbox_utf7 ... ok -test mail::view::tests::test_view_filter_multipart_related ... ok -test mail::view::tests::test_view_filter_multipart_alternative_empty_plain_and_html ... ok -test mail::view::tests::test_view_filter_multipart_digest ... ok -test command::tests::test_command_parser_all ... ok -test command::tests::test_command_parser ... ok -test mail::view::tests::test_view_filter_text_html ... ok -test terminal::color::test_color_de ... ok -test terminal::cells::tests::test_bounds_iter ... ok -test command::tests::test_command_error_display ... ok -test terminal::braille::tests::test_braille_xface ... ok -test mail::view::tests::test_view_filter_text_plain ... ok -test terminal::cells::tests::test_cellbuffer_search ... ok -test terminal::keys::test_key_serde ... ok -test sqlite3::tests::test_query_to_sql ... ok -test terminal::screen::tests::test_align_inside_area ... ok -test terminal::screen::tests::test_skip_cols_from_end ... ok -test mail::view::tests::test_view_filter_multipart_alternative_plain_and_html ... ok -test terminal::screen::tests::test_place_inside_area ... ok -test terminal::screen::tests::test_skip_rows ... ok -test conf::tests::test_theme_parsing ... ok -test mail::compose::hooks::tests::test_draft_hook_missingattachmentwarn ... ok -test terminal::tests::test_terminal_text_presentation ... ok -test terminal::screen::tests::test_skip_rows_from_end ... ok -test types::helpers::tests::test_file_sanitize_filename ... ok -test terminal::tests::test_terminal_osc8_print ... ok -test terminal::screen::tests::test_take_cols ... ok -test types::tests::test_rate_limit ... ok -test types::helpers::tests::test_file_invalid_path ... ok -test types::helpers::tests::test_file_delete_on_drop ... ok -test types::segment_tree::tests::test_segment_tree ... ok -test terminal::screen::tests::test_nth_area ... ok -test terminal::screen::tests::test_take_rows ... ok -test terminal::screen::tests::test_skip_cols ... ok -test mail::compose::hooks::tests::test_draft_hook_datewarn ... ok -test mail::compose::hooks::tests::test_draft_hook_emptydraftwarn ... ok -test utilities::tests::test_utilities_text_input_field ... ok -test mail::compose::tests::test_compose_reply_subject_prefix ... ok -test conf::tests::test_theme_key_values ... ok -test mail::compose::hooks::tests::test_draft_hook_headerwarn ... ok -test conf::tests::test_config_parse ... ok - -test result: ok. 43 passed; 0 failed; 2 ignored; 0 measured; 0 filtered out; finished in 0.89s - - Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/meli-7781b86545ee51cc --skip 'smtp::test::test_smtp'` - -running 0 tests - -test result: ok. 0 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.00s - - Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/test_cli_subcommands-15858c9a42990035 --skip 'smtp::test::test_smtp'` - -running 1 test -test test_cli_subcommands ... ignored - -test result: ok. 0 passed; 0 failed; 1 ignored; 0 measured; 0 filtered out; finished in 0.00s - - Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/melib-aab6c4847b8c20ae/out /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/melib-8c3a0ee8115015c8 --skip 'smtp::test::test_smtp'` - -running 127 tests -test addressbook::jscontact::json_types::test_addressbook_jscontact ... ok -test email::address::tests::test_email_address_message_id_comparisons ... ok -test email::compose::tests::test_composer_mime_encode_header ... ok -test backends::utf7::tests::decode_test_split ... ok -test email::headers::tests::test_headers_case_sensitivity ... ok -test email::headers::tests::test_headers_map_index ... ok -test addressbook::vcard::test_load_cards ... ok -test addressbook::vcard::test_card ... ok -test backends::utf7::tests::decode_consecutive_accents ... ok -test email::parser::tests::test_email_parser_address_list ... ok -test addressbook::mutt::test_mutt_contacts ... ok -test email::headers::tests::test_email_headers_names_parse_standard_headers ... ok -test backends::tests::test_lazy_count_set ... ok -test backends::utf7::tests::encode_test_split ... ok -test email::headers::tests::test_email_headers_names_headername_display ... ok -test backends::utf7::tests::encode_test ... ok -test backends::utf7::tests::decode_test ... ok -test email::compose::tests::test_email_compose_draft_update ... ok -test email::parser::tests::test_email_parser_cfws ... ok -test gpgme::bindings::bindgen_test_layout___va_list_tag ... ok -test email::parser::tests::test_email_parser_msg_id ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_invalid_key ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_key ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_engine_info ... ok -test backends::utf7::tests::encode_consecutive_accents ... ok -test email::parser::tests::test_email_parser_dates_date_new ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_import_status ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_op_decrypt_result ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_key_sig ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_op_query_swdb_result ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_op_genkey_result ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_op_import_result ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_op_encrypt_result ... ok -test email::parser::tests::test_email_parser_phrase ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_op_sign_result ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_new_signature ... ok -test email::parser::tests::test_email_parser_phrase2 ... ok -test email::parser::tests::test_email_parser_comment ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_op_assuan_result ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_op_verify_result ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_op_keylist_result ... ok -test gpgme::bindings::bindgen_test_layout_gpgme_conf_arg ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_sig_notation ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_user_id ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_op_vfs_mount_result ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_signature ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_subkey ... ok -test gpgme::tests::test_gpgme_verify_sig ... ignored -test gpgme::bindings::bindgen_test_layout__gpgme_trust_item ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_tofu_info ... ok -test gpgme::bindings::bindgen_test_layout__gpgme_recipient ... ok -test gpgme::bindings::bindgen_test_layout_gpgme_io_event_done_data ... ok -test gpgme::bindings::bindgen_test_layout_gpgme_conf_arg__bindgen_ty_1 ... ok -test gpgme::bindings::bindgen_test_layout_gpgme_conf_comp ... ok -test gpgme::bindings::bindgen_test_layout_gpgme_io_cbs ... ok -test gpgme::bindings::bindgen_test_layout_gpgme_conf_opt ... ok -test gpgme::bindings::bindgen_test_layout_gpgme_data_cbs ... ok -test imap::protocol_parser::tests::test_imap_untagged_responses ... ok -test maildir::tests::test_maildir_move_to_cur_rename ... ok -test imap::protocol_parser::tests::test_imap_response ... ok -test imap::protocol_parser::tests::test_imap_line_iterator ... ok -test imap::protocol_parser::tests::test_imap_select_response ... ok -test imap::search::tests::test_imap_query_search ... ok -test maildir::tests::test_maildir_place_in_dir_regexp ... ok -test maildir::tests::test_maildir_set_flags ... ok -test maildir::tests::test_maildir_move_to_cur_rename_regexp ... ok -test maildir::tests::test_maildir_set_flags_regexp ... ok -test maildir::tests::test_maildir_place_in_dir ... ok -test search::tests::test_query_parsing ... ok -test sieve::tests::test_sieve_parse ... ok -test sieve::tests::test_sieve_parse_conditionals ... ok -test sieve::tests::test_sieve_parse_strings ... ok -test sieve::tests::test_sieve_parse_ifs ... ok -test text::line_break::tests::test_line_breaks ... ok -test text::search::tests::test_search ... ok -test text::line_break::tests::test_reflow ... ok -test email::parser::tests::test_email_parser_quoted_printable ... ok -test utils::datetime::tests::test_datetime_rfcs ... ok -test utils::datetime::tests::test_datetime_timestamp ... ok -test text::wcwidth::tests::test_wcwidth ... ok -test utils::tests::test_shellexpandtrait ... ignored -test utils::tests::test_shellexpandtrait_impls ... ignored -test utils::percent_encoding::tests::test_url_percent ... ok -test utils::vobject::tests::test_fold ... ok -test utils::parsec::test::test_parsec ... ok -test utils::vobject::tests::test_ical_event_attributes ... ok -test utils::vobject::tests::test_ical_build_event ... ok -test utils::tests::test_fd_locks ... ok -test imap::protocol_parser::tests::test_imap_required_responses ... ok -test utils::vobject::tests::test_ical_event_attributes_oc ... ok -test utils::tests::test_fnmatch ... ok -test utils::vobject::tests::test_ical_event_attributes_with_conversions ... ok -test utils::vobject::tests::test_ical_icalendar_attributes ... ok -test utils::vobject::tests::test_ical_iter ... ok -test utils::vobject::tests::test_vobject_consume_while2 ... ok -test utils::vobject::tests::test_ical_parse ... ok -test utils::vobject::tests::test_ical_event_attributes_oc_with_conversions ... ok -test utils::vobject::tests::test_vcard_builder ... ok -test utils::vobject::tests::test_vobject_consume_only_char ... ok -test utils::vobject::tests::test_vobject_consume_while ... ok -test utils::vobject::tests::test_vobject_consume_while3 ... ok -test imap::protocol_parser::id_ext::test_imap_id_ext ... ok -test utils::vobject::tests::test_vobject_escaping ... ok -test email::compose::tests::test_email_compose_new_draft ... ok -test utils::vobject::tests::test_vobject_line_cont ... ok -test utils::vobject::tests::test_vcard_basic ... ok -test utils::vobject::tests::test_vobject_icalendar_multline2 ... ok -test utils::vobject::tests::test_vobject_icalendar_multline ... ok -test imap::managesieve::parser::tests::test_managesieve_general ... ok -test utils::vobject::tests::test_vobject_property_groups ... ok -test utils::xdg::tests::test_ini_works ... ok -test imap::managesieve::parser::tests::test_managesieve_listscripts ... ok -test utils::vobject::tests::test_vobject_unfold1 ... ok -test utils::vobject::tests::test_vobject_vcard_basic ... ok -test utils::vobject::tests::test_vobject_unfold2 ... ok -test utils::vobject::tests::test_vobject_icalendar_basic ... ok -test utils::xdg::tests::test_various_mimes ... ok -test imap::protocol_parser::tests::test_imap_envelope ... ok -test imap::protocol_parser::tests::test_imap_search ... ok -test utils::vobject::tests::test_vobject_mismatched_begin_end_tags_returns_error ... ok -test email::compose::tests::test_composer_draft_from_str ... ok -test email::address::tests::test_email_address_message_id_strbuilder ... ok -test imap::sync::tests::test_imap_sync_sqlite ... ok -test imap::protocol_parser::tests::test_imap_fetch_response ... ok -test email::parser::tests::test_email_parser_rfc_2369_list ... ok -test email::parser::tests::test_email_parser_addresses ... ok -test email::mailto::tests::test_email_mailto ... ok - -test result: ok. 124 passed; 0 failed; 3 ignored; 0 measured; 0 filtered out; finished in 1.37s - - Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps:/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/melib-aab6c4847b8c20ae/out /build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/integration-73519e0f37ac7ead --skip 'smtp::test::test_smtp'` - -running 3 tests -test configs::test_maildir_config ... ok -test generating_email::test_build_draft ... ok -test mbox_parse::test_mbox_parse ... ok - -test result: ok. 3 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.09s - - Doc-tests meli - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=meli CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='terminal e-mail client' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=meli CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/meli-2220fc768e0e0547/out rustdoc --edition=2021 --crate-type lib --crate-name meli --test meli/src/lib.rs --test-run-directory /build/reproducible-path/meli-0.8.7+20240922+dfsg/meli --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -L native=/usr/lib/x86_64-linux-gnu --test-args --skip --test-args 'smtp::test::test_smtp' --extern assert_cmd=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libassert_cmd-4fd215b18eb05d35.rlib --extern async_task=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_task-975c8be7603f99dc.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern crossbeam=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcrossbeam-94a8178a5b1730c5.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern itoa=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libitoa-e79d24a5df8b7062.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern linkify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblinkify-738194e2ecdb7db4.rlib --extern meli=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmeli-5d78c0d20ecc35bf.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern notify_rust=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify_rust-f945d02fb704c88f.rlib --extern predicates=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpredicates-87a63a3fc3f30c88.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern signal_hook=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook-0561cc180f7f23d0.rlib --extern signal_hook_registry=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsignal_hook_registry-322f43220437a26a.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern structopt=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstructopt-ab16b2d9321cf22d.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern termion=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtermion-7a82fec1c9c2d4b8.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib -C lto=fat --cfg 'feature="cli-docs"' --cfg 'feature="dbus-notifications"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="notmuch"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cli-docs", "dbus-notifications", "dbus-static", "debug-tracing", "default", "gpgme", "http-static", "jmap", "libz-static", "notmuch", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "static", "tls-static"))' --error-format human` - -running 30 tests -test meli/src/conf/listing.rs - conf::listing::ListingSettings (line 42) - compile ... ok -test meli/src/terminal/cells.rs - terminal::cells::Attr (line 1177) - compile ... ok -test meli/src/conf/listing.rs - conf::listing::ListingSettings (line 56) - compile ... ok -test meli/src/conf/listing.rs - conf::listing::ListingSettings (line 35) - compile ... ok -test meli/src/conf/listing.rs - conf::listing::ListingSettings (line 49) - compile ... ok -test meli/src/terminal/cells.rs - terminal::cells::Cell::fg (line 1028) - compile ... ok -test meli/src/patch_retrieve.rs - patch_retrieve (line 27) - compile ... ok -test meli/src/terminal/cells.rs - terminal::cells::Cell::default (line 1145) - compile ... ok -test meli/src/terminal.rs - terminal::Hyperlink (line 87) - compile ... ok -test meli/src/terminal/cells.rs - terminal::cells::Cell::set_bg (line 1076) - compile ... ok -test meli/src/terminal/cells.rs - terminal::cells::BoundsIterator (line 1437) - compile ... ok -test meli/src/terminal/braille.rs - terminal::braille::BraillePixelIter (line 47) - compile ... ok -test meli/src/terminal/cells.rs - terminal::cells::Cell::set_fg (line 1042) - compile ... ok -test meli/src/terminal/cells.rs - terminal::cells::Cell::ch (line 993) - compile ... ok -test meli/src/terminal/cells.rs - terminal::cells::Cell::set_ch (line 1007) - compile ... ok -test meli/src/terminal/cells.rs - terminal::cells::Cell::with_char (line 959) - compile ... ok -test meli/src/terminal/cells.rs - terminal::cells::Cell::bg (line 1062) - compile ... ok -test meli/src/terminal/cells.rs - terminal::cells::Cell::new (line 929) - compile ... ok -test meli/src/terminal/cells.rs - terminal::cells::Cell::with_style (line 976) - compile ... ok -test meli/src/terminal/color.rs - terminal::color::Color (line 37) - compile ... ok -test meli/src/terminal/cells.rs - terminal::cells::RowIterator (line 1419) - compile ... ok -test meli/src/command/parser.rs - command::parser::_tag (line 881) has been running for over 60 seconds -test meli/src/command/parser.rs - command::parser::flag (line 177) has been running for over 60 seconds -test meli/src/terminal/color.rs - terminal::color::Color::perceived_lightness (line 1050) has been running for over 60 seconds -test meli/src/terminal/screen.rs - terminal::screen::Area::skip_cols (line 867) has been running for over 60 seconds -test meli/src/terminal/screen.rs - terminal::screen::Area::skip_cols_from_end (line 890) has been running for over 60 seconds -test meli/src/terminal/screen.rs - terminal::screen::Area::skip_rows (line 790) has been running for over 60 seconds -test meli/src/terminal/screen.rs - terminal::screen::Area::skip_rows_from_end (line 821) has been running for over 60 seconds -test meli/src/terminal/screen.rs - terminal::screen::Area::take_cols (line 960) has been running for over 60 seconds -test meli/src/terminal/screen.rs - terminal::screen::Area::take_rows (line 927) has been running for over 60 seconds -test meli/src/terminal/screen.rs - terminal::screen::Area::take_rows (line 927) ... ok -test meli/src/command/parser.rs - command::parser::_tag (line 881) ... ok -test meli/src/terminal/color.rs - terminal::color::Color::perceived_lightness (line 1050) ... ok -test meli/src/terminal/screen.rs - terminal::screen::Area::skip_rows_from_end (line 821) ... ok -test meli/src/terminal/screen.rs - terminal::screen::Area::take_cols (line 960) ... ok -test meli/src/command/parser.rs - command::parser::flag (line 177) ... ok -test meli/src/terminal/screen.rs - terminal::screen::Area::skip_cols (line 867) ... ok -test meli/src/terminal/screen.rs - terminal::screen::Area::skip_cols_from_end (line 890) ... ok -test meli/src/terminal/screen.rs - terminal::screen::Area::skip_rows (line 790) ... ok - -test result: ok. 30 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 631.28s - - Doc-tests melib - Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=melib CARGO_MANIFEST_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib CARGO_PKG_AUTHORS='Manos Pitsidianakis ' CARGO_PKG_DESCRIPTION='library for e-mail clients and other e-mail applications' CARGO_PKG_HOMEPAGE='https://meli-email.org' CARGO_PKG_LICENSE='EUPL-1.2 OR GPL-3.0-or-later' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=melib CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://git.meli-email.org/meli/meli.git' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.8.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps OUT_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/build/melib-aab6c4847b8c20ae/out rustdoc --edition=2021 --crate-type lib --crate-name melib --test melib/src/lib.rs --test-run-directory /build/reproducible-path/meli-0.8.7+20240922+dfsg/melib --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps -L native=/usr/lib/x86_64-linux-gnu --test-args --skip --test-args 'smtp::test::test_smtp' --extern async_fn_stream=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_fn_stream-91bd6bcb618d913b.rlib --extern async_io=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libasync_io-a83ac36b8d22eb47.rlib --extern base64=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbase64-b53aff4b7a518ef9.rlib --extern bitflags=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libbitflags-03cff17fb082bf17.rlib --extern cfg_if=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libcfg_if-874216686312ba1d.rlib --extern chrono=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libchrono-ecf714d12062e849.rlib --extern data_encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libdata_encoding-5d88775672917ab3.rlib --extern encoding=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding-d0f1e2b20f5ff5f0.rlib --extern encoding_rs=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libencoding_rs-fb0d918a80cd2b48.rlib --extern flate2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libflate2-a784ce51a9402f8e.rlib --extern futures=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libfutures-fd7ef4e81ef2714a.rlib --extern imap_codec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libimap_codec-15956bcb77837edc.rlib --extern indexmap=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libindexmap-365c2a3776b616bd.rlib --extern libc=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibc-5189664735f21add.rlib --extern libloading=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblibloading-a0283f4021912d9f.rlib --extern log=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/liblog-b101b3a779390fe8.rlib --extern melib=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libmelib-07aae819c37e2c0a.rlib --extern native_tls=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnative_tls-d2969cd9230a801b.rlib --extern nix=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnix-bba74a03a8425779.rlib --extern nom=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnom-166c4733da6c9a69.rlib --extern notify=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libnotify-a1d4a3e53ea441d3.rlib --extern polling=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libpolling-c40407e672f8fc0f.rlib --extern regex=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libregex-dd07e2890c2a5d5b.rlib --extern rusqlite=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/librusqlite-6715fc6f033a0802.rlib --extern serde=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde-15f0509b8f175a30.rlib --extern serde_derive=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/release/deps/libserde_derive-da226dff9cf24d5e.so --extern serde_json=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_json-1b41a65d2042e4e8.rlib --extern serde_path_to_error=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libserde_path_to_error-9b4384b2763b52de.rlib --extern smallvec=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmallvec-82dd28359646d47c.rlib --extern smol=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsmol-2ce2f1ff7d1c0a58.rlib --extern socket2=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libsocket2-eb07d3777556aee0.rlib --extern stderrlog=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libstderrlog-e20d418787dc867b.rlib --extern tempfile=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtempfile-bb2d92638c07f520.rlib --extern toml=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libtoml-f6e3f040f72b1b3c.rlib --extern unicode_segmentation=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libunicode_segmentation-5efb6d1554b0a323.rlib --extern uuid=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libuuid-0c9bbe98bfd62792.rlib --extern xdg=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target/x86_64-unknown-linux-gnu/release/deps/libxdg-581ae1531da6ff98.rlib -C lto=fat --cfg 'feature="base64"' --cfg 'feature="default"' --cfg 'feature="gpgme"' --cfg 'feature="imap"' --cfg 'feature="imap-codec"' --cfg 'feature="maildir"' --cfg 'feature="mbox"' --cfg 'feature="native-tls"' --cfg 'feature="nntp"' --cfg 'feature="notify"' --cfg 'feature="notmuch"' --cfg 'feature="rusqlite"' --cfg 'feature="smtp"' --cfg 'feature="sqlite3"' --cfg 'feature="tls"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("base64", "debug-tracing", "default", "gpgme", "http", "http-static", "imap", "imap-codec", "imap-trace", "jmap", "jmap-trace", "maildir", "mbox", "native-tls", "nntp", "nntp-trace", "notify", "notmuch", "rusqlite", "smtp", "smtp-trace", "sqlite3", "sqlite3-static", "tls", "tls-static"))' --error-format human` +28 | #[cfg(feature = "portable-atomic")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -running 29 tests -test melib/src/backends.rs - backends::BackendOp (line 537) ... ignored -test melib/src/backends.rs - backends::BackendOp (line 544) ... ignored -test melib/src/utils/percent_encoding.rs - utils::percent_encoding::AsciiSet (line 60) - compile ... ok -test melib/src/mbox/mod.rs - mbox (line 102) - compile ... ok -test melib/src/utils/percent_encoding.rs - utils::percent_encoding (line 32) - compile ... ok -test melib/src/utils/mod.rs - utils::identify (line 273) - compile fail ... ok -test melib/src/utils/mod.rs - utils::identify (line 258) - compile ... ok -test melib/src/utils/vobject/icalendar.rs - utils::vobject::icalendar::ICalendar::events (line 81) ... ignored -test melib/src/utils/xdg/mod.rs - utils::xdg::query_default_app (line 119) - compile ... ok -test melib/src/utils/xdg/mod.rs - utils::xdg::query_mime_info (line 331) - compile ... ok -test melib/src/email.rs - email (line 30) has been running for over 60 seconds -test melib/src/email/address.rs - email::address::Address (line 85) has been running for over 60 seconds -test melib/src/email/address.rs - email::address::Address (line 96) has been running for over 60 seconds -test melib/src/email/address.rs - email::address::Address::display (line 317) has been running for over 60 seconds -test melib/src/email/address.rs - email::address::Address::display_name (line 342) has been running for over 60 seconds -test melib/src/email/address.rs - email::address::Address::subaddress (line 259) has been running for over 60 seconds -test melib/src/email/headers/names.rs - email::headers::names::HeaderName::eq (line 356) has been running for over 60 seconds -test melib/src/email/headers/names.rs - email::headers::names::str::eq (line 375) has been running for over 60 seconds -test melib/src/mbox/mod.rs - mbox (line 83) has been running for over 60 seconds -test melib/src/search.rs - search::query_parser::query (line 437) has been running for over 60 seconds -test melib/src/text/line_break.rs - text::line_break::LineBreakCandidateIter<'a> (line 135) has been running for over 60 seconds -test melib/src/thread.rs - thread::SubjectPrefix (line 197) has been running for over 60 seconds -test melib/src/utils/datetime.rs - utils::datetime (line 26) has been running for over 60 seconds -test melib/src/utils/parsec.rs - utils::parsec::alt (line 445) has been running for over 60 seconds -test melib/src/utils/parsec.rs - utils::parsec::take_literal (line 582) has been running for over 60 seconds -test melib/src/utils/percent_encoding.rs - utils::percent_encoding::percent_decode (line 367) has been running for over 60 seconds -test melib/src/utils/percent_encoding.rs - utils::percent_encoding::percent_encode (line 232) has been running for over 60 seconds -test melib/src/utils/percent_encoding.rs - utils::percent_encoding::percent_encode_byte (line 180) has been running for over 60 seconds -test melib/src/utils/percent_encoding.rs - utils::percent_encoding::utf8_percent_encode (line 257) has been running for over 60 seconds -test melib/src/email/address.rs - email::address::Address::display_name (line 342) ... ok -test melib/src/utils/parsec.rs - utils::parsec::take_literal (line 582) ... ok -test melib/src/email/headers/names.rs - email::headers::names::HeaderName::eq (line 356) ... ok -test melib/src/utils/percent_encoding.rs - utils::percent_encoding::percent_encode_byte (line 180) ... ok -test melib/src/utils/percent_encoding.rs - utils::percent_encoding::utf8_percent_encode (line 257) ... ok -test melib/src/mbox/mod.rs - mbox (line 83) ... ok -test melib/src/email/address.rs - email::address::Address (line 85) ... ok -test melib/src/utils/percent_encoding.rs - utils::percent_encoding::percent_decode (line 367) ... ok -test melib/src/utils/parsec.rs - utils::parsec::alt (line 445) ... ok -test melib/src/email/address.rs - email::address::Address::subaddress (line 259) ... ok -test melib/src/email/address.rs - email::address::Address::display (line 317) ... ok -test melib/src/email.rs - email (line 30) ... ok -test melib/src/utils/percent_encoding.rs - utils::percent_encoding::percent_encode (line 232) ... ok -test melib/src/email/address.rs - email::address::Address (line 96) ... ok -test melib/src/thread.rs - thread::SubjectPrefix (line 197) ... ok -test melib/src/email/headers/names.rs - email::headers::names::str::eq (line 375) ... ok -test melib/src/search.rs - search::query_parser::query (line 437) ... ok -test melib/src/text/line_break.rs - text::line_break::LineBreakCandidateIter<'a> (line 135) ... ok -test melib/src/utils/datetime.rs - utils::datetime (line 26) ... ok +warning: trait `AssertSync` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:226:15 + | +226 | trait AssertSync: Sync {} + | ^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default -test result: ok. 26 passed; 0 failed; 3 ignored; 0 measured; 0 filtered out; finished in 469.30s + Fresh futures-task v0.3.30 + Fresh bitflags v1.3.2 + Fresh pin-utils v0.1.0 + Fresh foreign-types-shared v0.1.1 + Fresh equivalent v1.0.1 + Fresh minimal-lexical v0.2.1 + Fresh aho-corasick v1.1.2 + Fresh base64 v0.21.7 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs:223:13 + | +223 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::cast_lossless))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, and `std` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration +note: the lint level is defined here + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs:232:5 + | +232 | warnings + | ^^^^^^^^ + = note: `#[warn(unexpected_cfgs)]` implied by `#[warn(warnings)]` -make[1]: Leaving directory '/build/reproducible-path/meli-0.8.7+20240922+dfsg' - create-stamp debian/debhelper-build-stamp - dh_prep - dh_auto_install --buildsystem=rust --destdir=debian/meli/ -Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 309. - env DEB_CARGO_CRATE=meli_0.8.7 DEB_BUILDDIR=target DESTDIR=debian/meli /usr/share/dh-rust/bin/cargo install --path meli -debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=20'] [] ['-j20'] 0 -debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu -debian cargo wrapper: installing into destdir 'debian/meli' prefix '/usr' -debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', 'CARGO_TARGET_DIR=/build/reproducible-path/meli-0.8.7+20240922+dfsg/target', '/usr/bin/cargo', '-Zavoid-dev-deps', 'install', '--profile', 'release', '--verbose', '--verbose', '-j20', '--target', 'x86_64-unknown-linux-gnu', '--path', 'meli', '--root', 'debian/meli/usr'],) {'check': True} - Installing meli v0.8.7 (/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli) - Locking 180 packages to latest compatible versions - Adding bitflags v1.3.2 (latest: v2.6.0) - Adding syn v1.0.109 (latest: v2.0.77) - Fresh version_check v0.9.5 - Fresh unicode-ident v1.0.12 +warning: `aho-corasick` (lib) generated 11 warnings +warning: `libloading` (lib) generated 15 warnings +warning: `nom` (lib) generated 13 warnings +warning: `tracing` (lib) generated 2 warnings +warning: `miniz_oxide` (lib) generated 5 warnings +warning: `atomic-waker` (lib) generated 3 warnings +warning: `aho-corasick` (lib) generated 11 warnings (11 duplicates) +warning: `base64` (lib) generated 1 warning Fresh proc-macro2 v1.0.86 - Fresh quote v1.0.37 - Fresh autocfg v1.1.0 Fresh serde v1.0.210 - Fresh cfg-if v1.0.0 Fresh crossbeam-utils v0.8.19 warning: unexpected `cfg` condition name: `crossbeam_loom` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-utils-0.8.19/src/lib.rs:42:7 @@ -142841,196 +145684,1173 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: `crossbeam-utils` (lib) generated 43 warnings - Fresh pin-project-lite v0.2.13 -warning: trait `Byte` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memchr-2.7.1/src/ext.rs:42:18 + Fresh libc v0.2.155 +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:100:13 + | +100 | #![cfg_attr(feature = "specialize", feature(min_specialization))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `nightly-arm-aes` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:101:13 + | +101 | #![cfg_attr(feature = "nightly-arm-aes", feature(stdarch_arm_neon_intrinsics))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly-arm-aes` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:111:17 + | +111 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly-arm-aes` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:112:17 + | +112 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:202:7 + | +202 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:209:7 + | +209 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:253:7 + | +253 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:257:7 + | +257 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:300:7 + | +300 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:305:7 + | +305 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:118:11 + | +118 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `128` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:164:11 + | +164 | #[cfg(target_pointer_width = "128")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `folded_multiply` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/operations.rs:16:7 | -42 | pub(crate) trait Byte { - | ^^^^ +16 | #[cfg(feature = "folded_multiply")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(dead_code)]` on by default + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `folded_multiply` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration - Fresh syn v2.0.77 - Fresh pkg-config v0.3.27 -warning: unreachable expression - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 +warning: unexpected `cfg` condition value: `folded_multiply` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/operations.rs:23:11 + | +23 | #[cfg(not(feature = "folded_multiply"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `folded_multiply` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly-arm-aes` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/operations.rs:115:9 | -406 | return true; - | ----------- any code following this expression is unreachable -... -410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { -411 | | // don't use pkg-config if explicitly disabled -412 | | Some(ref val) if val == "0" => false, -413 | | Some(_) => true, -... | -419 | | } -420 | | } - | |_________^ unreachable expression +115 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(unreachable_code)]` on by default + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: method `symmetric_difference` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/regex-syntax-0.8.2/src/hir/interval.rs:484:8 +warning: unexpected `cfg` condition value: `nightly-arm-aes` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/operations.rs:116:9 | -396 | pub trait Interval: - | -------- method in this trait -... -484 | fn symmetric_difference( - | ^^^^^^^^^^^^^^^^^^^^ +116 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(dead_code)]` on by default + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration - Fresh futures-core v0.3.30 -warning: trait `AssertSync` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-core-0.3.30/src/task/__internal/atomic_waker.rs:209:15 +warning: unexpected `cfg` condition value: `nightly-arm-aes` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/operations.rs:145:9 | -209 | trait AssertSync: Sync {} - | ^^^^^^^^^^ +145 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(dead_code)]` on by default + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration - Fresh futures-io v0.3.30 - Fresh parking v2.2.0 -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:41:15 +warning: unexpected `cfg` condition value: `nightly-arm-aes` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/operations.rs:146:9 + | +146 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:468:7 + | +468 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly-arm-aes` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:5:13 + | +5 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly-arm-aes` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:6:13 + | +6 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:14:14 | -41 | #[cfg(not(all(loom, feature = "loom")))] - | ^^^^ +14 | if #[cfg(feature = "specialize")]{ + | ^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `fuzzing` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:53:58 + | +53 | if #[cfg(all(feature = "compile-time-rng", any(test, fuzzing)))] { + | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:41:21 +warning: unexpected `cfg` condition name: `fuzzing` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:73:54 | -41 | #[cfg(not(all(loom, feature = "loom")))] - | ^^^^^^^^^^^^^^^^ help: remove the condition +73 | } else if #[cfg(all(feature = "runtime-rng", not(fuzzing)))] { + | ^^^^^^^ | - = note: no expected values for `feature` - = help: consider adding `loom` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:44:11 +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:461:11 + | +461 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:10:7 | -44 | #[cfg(all(loom, feature = "loom"))] - | ^^^^ +10 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:44:17 +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:12:7 | -44 | #[cfg(all(loom, feature = "loom"))] - | ^^^^^^^^^^^^^^^^ help: remove the condition +12 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = note: no expected values for `feature` - = help: consider adding `loom` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:54:15 +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:14:7 | -54 | #[cfg(not(all(loom, feature = "loom")))] - | ^^^^ +14 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:54:21 +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:24:11 | -54 | #[cfg(not(all(loom, feature = "loom")))] - | ^^^^^^^^^^^^^^^^ help: remove the condition +24 | #[cfg(not(feature = "specialize"))] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = note: no expected values for `feature` - = help: consider adding `loom` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:140:15 +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:37:7 + | +37 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:99:7 + | +99 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:107:7 | -140 | #[cfg(not(loom))] - | ^^^^ +107 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:160:15 +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:115:7 | -160 | #[cfg(not(loom))] - | ^^^^ +115 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:379:27 +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:123:11 | -379 | #[cfg(not(loom))] - | ^^^^ +123 | #[cfg(all(feature = "specialize"))] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/parking-2.2.0/src/lib.rs:393:23 +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +61 | call_hasher_impl_u64!(u8); + | ------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +62 | call_hasher_impl_u64!(u16); + | -------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +63 | call_hasher_impl_u64!(u32); + | -------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +64 | call_hasher_impl_u64!(u64); + | -------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +65 | call_hasher_impl_u64!(i8); + | ------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +66 | call_hasher_impl_u64!(i16); + | -------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +67 | call_hasher_impl_u64!(i32); + | -------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +68 | call_hasher_impl_u64!(i64); + | -------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +69 | call_hasher_impl_u64!(&u8); + | -------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +70 | call_hasher_impl_u64!(&u16); + | --------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +71 | call_hasher_impl_u64!(&u32); + | --------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +72 | call_hasher_impl_u64!(&u64); + | --------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +73 | call_hasher_impl_u64!(&i8); + | -------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +74 | call_hasher_impl_u64!(&i16); + | --------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +75 | call_hasher_impl_u64!(&i32); + | --------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + | +52 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +76 | call_hasher_impl_u64!(&i64); + | --------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 + | +80 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +90 | call_hasher_impl_fixed_length!(u128); + | ------------------------------------ in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 + | +80 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +91 | call_hasher_impl_fixed_length!(i128); + | ------------------------------------ in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 + | +80 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +92 | call_hasher_impl_fixed_length!(usize); + | ------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 + | +80 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +93 | call_hasher_impl_fixed_length!(isize); + | ------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 + | +80 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +94 | call_hasher_impl_fixed_length!(&u128); + | ------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 + | +80 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +95 | call_hasher_impl_fixed_length!(&i128); + | ------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 + | +80 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +96 | call_hasher_impl_fixed_length!(&usize); + | -------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 + | +80 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ +... +97 | call_hasher_impl_fixed_length!(&isize); + | -------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:265:11 | -393 | #[cfg(loom)] - | ^^^^ +265 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - Fresh shlex v1.3.0 -warning: unexpected `cfg` condition name: `manual_codegen_check` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/shlex-1.3.0/src/bytes.rs:353:12 +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:272:15 | -353 | #[cfg_attr(manual_codegen_check, inline(never))] - | ^^^^^^^^^^^^^^^^^^^^ +272 | #[cfg(not(feature = "specialize"))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:279:11 + | +279 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:286:15 + | +286 | #[cfg(not(feature = "specialize"))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:293:11 + | +293 | #[cfg(feature = "specialize")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `specialize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:300:15 + | +300 | #[cfg(not(feature = "specialize"))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` + = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: trait `BuildHasherExt` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:252:18 + | +252 | pub(crate) trait BuildHasherExt: BuildHasher { + | ^^^^^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + +warning: methods `read_u128x2`, `read_u128x4`, `read_last_u16`, `read_last_u128x2`, and `read_last_u128x4` are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/convert.rs:80:8 + | +75 | pub(crate) trait ReadFromSlice { + | ------------- methods in this trait +... +80 | fn read_u128x2(&self) -> ([u128; 2], &[u8]); + | ^^^^^^^^^^^ +81 | fn read_u128x4(&self) -> ([u128; 4], &[u8]); + | ^^^^^^^^^^^ +82 | fn read_last_u16(&self) -> u16; + | ^^^^^^^^^^^^^ +... +86 | fn read_last_u128x2(&self) -> [u128; 2]; + | ^^^^^^^^^^^^^^^^ +87 | fn read_last_u128x4(&self) -> [u128; 4]; + | ^^^^^^^^^^^^^^^^ + +warning: unexpected `cfg` condition value: `vendored` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:4:7 + | +4 | #[cfg(feature = "vendored")] + | ^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `vendored` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `unstable_boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:50:13 + | +50 | if cfg!(feature = "unstable_boringssl") { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `vendored` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:75:15 + | +75 | #[cfg(not(feature = "vendored"))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `vendored` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: struct `OpensslCallbacks` is never constructed + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 + | +209 | struct OpensslCallbacks; + | ^^^^^^^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + + Fresh ahash v0.8.11 + Fresh typenum v1.17.0 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:50:5 + | +50 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:60:13 + | +60 | #![cfg_attr(feature = "cargo-clippy", deny(clippy::missing_inline_in_public_items))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:119:12 + | +119 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:125:12 + | +125 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:131:12 + | +131 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/bit.rs:19:12 + | +19 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/bit.rs:32:12 + | +32 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tests` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/bit.rs:187:7 + | +187 | #[cfg(tests)] + | ^^^^^ help: there is a config with a similar name: `test` | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tests)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tests)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/int.rs:41:12 + | +41 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/int.rs:48:12 + | +48 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/int.rs:71:12 + | +71 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:49:12 + | +49 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:147:12 + | +147 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `tests` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:1656:7 + | +1656 | #[cfg(tests)] + | ^^^^^ help: there is a config with a similar name: `test` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tests)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tests)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:1709:16 + | +1709 | #[cfg_attr(feature = "cargo-clippy", allow(clippy::suspicious_arithmetic_impl))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/array.rs:11:12 + | +11 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `scale_info` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/array.rs:23:12 + | +23 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` + = help: consider adding `scale_info` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unused import: `*` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:106:25 + | +106 | N1, N2, Z0, P1, P2, *, + | ^ + | + = note: `#[warn(unused_imports)]` on by default + + Fresh cexpr v0.6.0 + Fresh futures-channel v0.3.30 +warning: trait `AssertKinds` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-channel-0.3.30/src/mpsc/mod.rs:130:7 + | +130 | trait AssertKinds: Send + Sync + Clone {} + | ^^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default + + Fresh foreign-types v0.3.2 + Fresh nom v7.1.3 + Fresh smawk v0.3.1 +warning: unexpected `cfg` condition value: `ndarray` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:91:7 + | +91 | #[cfg(feature = "ndarray")] + | ^^^^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `ndarray` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `ndarray` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:94:7 + | +94 | #[cfg(feature = "ndarray")] + | ^^^^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `ndarray` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `ndarray` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:137:7 + | +137 | #[cfg(feature = "ndarray")] + | ^^^^^^^^^^^^^^^^^^^ help: remove the condition + | + = note: no expected values for `feature` + = help: consider adding `ndarray` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + + Fresh unicode-width v0.1.13 + Fresh same-file v1.0.6 + Fresh bounded-static v0.8.0 + Fresh regex-syntax v0.8.2 + Fresh adler v1.0.2 + Fresh cpufeatures v0.2.11 + Fresh encoding-index-tradchinese v1.20141219.5 + Fresh encoding-index-japanese v1.20141219.5 + Fresh encoding-index-singlebyte v1.20141219.5 + Fresh encoding-index-simpchinese v1.20141219.5 + Fresh crc32fast v1.4.2 + Fresh encoding-index-korean v1.20141219.5 + Fresh winnow v0.6.18 +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:1:13 + | +1 | #![cfg_attr(feature = "debug", allow(clippy::std_instead_of_core))] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:3:7 + | +3 | #[cfg(feature = "debug")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:37:16 + | +37 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:38:16 + | +38 | #[cfg_attr(not(feature = "debug"), allow(unused_mut))] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:39:16 + | +39 | #[cfg_attr(not(feature = "debug"), inline(always))] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:54:16 + | +54 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:79:7 + | +79 | #[cfg(feature = "debug")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:44:11 + | +44 | #[cfg(feature = "debug")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:48:15 + | +48 | #[cfg(not(feature = "debug"))] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `debug` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:59:11 + | +59 | #[cfg(feature = "debug")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` + = help: consider adding `debug` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + + Fresh fallible-streaming-iterator v0.1.9 + Fresh fallible-iterator v0.3.0 +warning: `crossbeam-utils` (lib) generated 43 warnings +warning: `ahash` (lib) generated 66 warnings +warning: `openssl-sys` (build script) generated 4 warnings +warning: `ahash` (lib) generated 66 warnings (66 duplicates) +warning: `typenum` (lib) generated 18 warnings +warning: `futures-channel` (lib) generated 1 warning +warning: `nom` (lib) generated 13 warnings (13 duplicates) +warning: `smawk` (lib) generated 3 warnings +warning: `regex-syntax` (lib) generated 1 warning (1 duplicate) +warning: `winnow` (lib) generated 10 warnings + Fresh quote v1.0.37 Fresh concurrent-queue v2.5.0 warning: unexpected `cfg` condition name: `loom` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/concurrent-queue-2.5.0/src/bounded.rs:209:23 @@ -143203,20066 +147023,19402 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Fresh memchr v2.7.1 - Fresh vcpkg v0.2.8 -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 - | -192 | fn cause(&self) -> Option<&error::Error> { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: `#[warn(bare_trait_objects)]` on by default -help: if this is an object-safe trait, use `dyn` - | -192 | fn cause(&self) -> Option<&dyn error::Error> { - | +++ - - Fresh fastrand v2.1.0 -warning: unexpected `cfg` condition value: `js` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/global_rng.rs:202:5 + Fresh bitflags v2.6.0 + Fresh slab v0.4.9 +warning: unexpected `cfg` condition name: `slab_no_const_vec_new` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:250:15 | -202 | feature = "js" - | ^^^^^^^^^^^^^^ +250 | #[cfg(not(slab_no_const_vec_new))] + | ^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, and `std` - = help: consider adding `js` as a feature in `Cargo.toml` + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_const_vec_new)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `js` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/global_rng.rs:214:9 +warning: unexpected `cfg` condition name: `slab_no_const_vec_new` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:264:11 | -214 | not(feature = "js") - | ^^^^^^^^^^^^^^ +264 | #[cfg(slab_no_const_vec_new)] + | ^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, and `std` - = help: consider adding `js` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_const_vec_new)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `128` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/fastrand-2.1.0/src/lib.rs:622:11 +warning: unexpected `cfg` condition name: `slab_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:929:20 | -622 | #[cfg(target_pointer_width = "128")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +929 | #[cfg_attr(not(slab_no_track_caller), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Fresh glob v0.3.1 -warning: `memchr` (lib) generated 1 warning -warning: `pkg-config` (lib) generated 1 warning -warning: `regex-syntax` (lib) generated 1 warning -warning: `futures-core` (lib) generated 1 warning -warning: `parking` (lib) generated 10 warnings -warning: `shlex` (lib) generated 1 warning -warning: `concurrent-queue` (lib) generated 13 warnings -warning: `memchr` (lib) generated 1 warning (1 duplicate) -warning: `vcpkg` (lib) generated 1 warning -warning: `fastrand` (lib) generated 3 warnings -warning: method `or` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/packed/vector.rs:92:15 +warning: unexpected `cfg` condition name: `slab_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:1098:20 + | +1098 | #[cfg_attr(not(slab_no_track_caller), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `slab_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:1206:20 + | +1206 | #[cfg_attr(not(slab_no_track_caller), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `slab_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:1216:20 + | +1216 | #[cfg_attr(not(slab_no_track_caller), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + + Fresh clang-sys v1.8.1 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs:23:13 | -28 | pub(crate) trait Vector: - | ------ method in this trait -... -92 | unsafe fn or(self, vector2: Self) -> Self; - | ^^ +23 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::unreadable_literal))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(dead_code)]` on by default + = note: expected values for `feature` are: `clang_10_0`, `clang_11_0`, `clang_12_0`, `clang_13_0`, `clang_14_0`, `clang_15_0`, `clang_16_0`, `clang_17_0`, `clang_18_0`, `clang_3_5`, `clang_3_6`, `clang_3_7`, `clang_3_8`, `clang_3_9`, `clang_4_0`, `clang_5_0`, `clang_6_0`, `clang_7_0`, `clang_8_0`, `clang_9_0`, `libcpp`, `libloading`, `runtime`, and `static` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: trait `U8` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:21:18 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/link.rs:173:24 + | +173 | #[cfg_attr(feature="cargo-clippy", allow(clippy::missing_safety_doc))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs:1859:1 + | +1859 | / link! { +1860 | | pub fn clang_CXCursorSet_contains(set: CXCursorSet, cursor: CXCursor) -> c_uint; +1861 | | pub fn clang_CXCursorSet_insert(set: CXCursorSet, cursor: CXCursor) -> c_uint; +1862 | | pub fn clang_CXIndex_getGlobalOptions(index: CXIndex) -> CXGlobalOptFlags; +... | +2432 | | pub fn clang_VerbatimLineComment_getText(comment: CXComment) -> CXString; +2433 | | } + | |_- in this macro invocation + | + = note: expected values for `feature` are: `clang_10_0`, `clang_11_0`, `clang_12_0`, `clang_13_0`, `clang_14_0`, `clang_15_0`, `clang_16_0`, `clang_17_0`, `clang_18_0`, `clang_3_5`, `clang_3_6`, `clang_3_7`, `clang_3_8`, `clang_3_9`, `clang_4_0`, `clang_5_0`, `clang_6_0`, `clang_7_0`, `clang_8_0`, `clang_9_0`, `libcpp`, `libloading`, `runtime`, and `static` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `link` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/link.rs:174:24 + | +174 | #[cfg_attr(feature="cargo-clippy", allow(clippy::too_many_arguments))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs:1859:1 + | +1859 | / link! { +1860 | | pub fn clang_CXCursorSet_contains(set: CXCursorSet, cursor: CXCursor) -> c_uint; +1861 | | pub fn clang_CXCursorSet_insert(set: CXCursorSet, cursor: CXCursor) -> c_uint; +1862 | | pub fn clang_CXIndex_getGlobalOptions(index: CXIndex) -> CXGlobalOptFlags; +... | +2432 | | pub fn clang_VerbatimLineComment_getText(comment: CXComment) -> CXString; +2433 | | } + | |_- in this macro invocation + | + = note: expected values for `feature` are: `clang_10_0`, `clang_11_0`, `clang_12_0`, `clang_13_0`, `clang_14_0`, `clang_15_0`, `clang_16_0`, `clang_17_0`, `clang_18_0`, `clang_3_5`, `clang_3_6`, `clang_3_7`, `clang_3_8`, `clang_3_9`, `clang_4_0`, `clang_5_0`, `clang_6_0`, `clang_7_0`, `clang_8_0`, `clang_9_0`, `libcpp`, `libloading`, `runtime`, and `static` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `link` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:14:5 | -21 | pub(crate) trait U8 { - | ^^ +14 | feature = "nightly", + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: method `low_u8` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:33:8 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:39:13 | -31 | pub(crate) trait U16 { - | --- method in this trait -32 | fn as_usize(self) -> usize; -33 | fn low_u8(self) -> u8; - | ^^^^^^ +39 | #![cfg_attr(feature = "nightly", warn(fuzzy_provenance_casts))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: methods `low_u8` and `high_u16` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:53:8 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:40:13 | -51 | pub(crate) trait U32 { - | --- methods in this trait -52 | fn as_usize(self) -> usize; -53 | fn low_u8(self) -> u8; - | ^^^^^^ -54 | fn low_u16(self) -> u16; -55 | fn high_u16(self) -> u16; - | ^^^^^^^^ +40 | #![cfg_attr(feature = "nightly", allow(internal_features))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: methods `low_u8`, `low_u16`, `low_u32`, and `high_u32` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:86:8 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:49:7 | -84 | pub(crate) trait U64 { - | --- methods in this trait -85 | fn as_usize(self) -> usize; -86 | fn low_u8(self) -> u8; - | ^^^^^^ -87 | fn low_u16(self) -> u16; - | ^^^^^^^ -88 | fn low_u32(self) -> u32; - | ^^^^^^^ -89 | fn high_u32(self) -> u32; - | ^^^^^^^^ +49 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: methods `as_usize` and `to_bits` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:122:8 - | -121 | pub(crate) trait I8 { - | -- methods in this trait -122 | fn as_usize(self) -> usize; - | ^^^^^^^^ -123 | fn to_bits(self) -> u8; - | ^^^^^^^ +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/macros.rs:59:7 + | +59 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: associated items `as_usize` and `from_bits` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:149:8 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/macros.rs:65:11 + | +65 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:53:11 + | +53 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:55:11 + | +55 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:57:7 + | +57 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3549:7 + | +3549 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3661:7 + | +3661 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3678:11 + | +3678 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:4304:7 + | +4304 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:4319:11 + | +4319 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:7:7 + | +7 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:28:15 + | +28 | #[cfg(all(not(feature = "nightly"), feature = "allocator-api2"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:51:15 + | +51 | #[cfg(not(any(feature = "nightly", feature = "allocator-api2")))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:944:32 | -148 | pub(crate) trait I32 { - | --- associated items in this trait -149 | fn as_usize(self) -> usize; - | ^^^^^^^^ -150 | fn to_bits(self) -> u32; -151 | fn from_bits(n: u32) -> i32; - | ^^^^^^^^^ +944 | #[cfg(any(feature = "raw", feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: associated items `as_usize` and `from_bits` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:176:8 +warning: unexpected `cfg` condition value: `rkyv` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/external_trait_impls/mod.rs:3:7 + | +3 | #[cfg(feature = "rkyv")] + | ^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `rkyv` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:242:11 | -175 | pub(crate) trait I64 { - | --- associated items in this trait -176 | fn as_usize(self) -> usize; - | ^^^^^^^^ -177 | fn to_bits(self) -> u64; -178 | fn from_bits(n: u64) -> i64; - | ^^^^^^^^^ +242 | #[cfg(not(feature = "nightly"))] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: method `as_u16` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:204:8 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:255:7 | -202 | pub(crate) trait Usize { - | ----- method in this trait -203 | fn as_u8(self) -> u8; -204 | fn as_u16(self) -> u16; - | ^^^^^^ +255 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: trait `Pointer` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:266:18 +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6517:11 + | +6517 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6523:11 + | +6523 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6591:11 + | +6591 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6597:11 + | +6597 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6651:11 + | +6651 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6657:11 + | +6657 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1359:11 + | +1359 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1365:11 + | +1365 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1383:11 + | +1383 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `nightly` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1389:11 + | +1389 | #[cfg(feature = "nightly")] + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` + = help: consider adding `nightly` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + + Fresh generic-array v0.14.7 +warning: unexpected `cfg` condition name: `relaxed_coherence` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:136:19 | -266 | pub(crate) trait Pointer { - | ^^^^^^^ +136 | #[cfg(relaxed_coherence)] + | ^^^^^^^^^^^^^^^^^ +... +183 | / impl_from! { +184 | | 1 => ::typenum::U1, +185 | | 2 => ::typenum::U2, +186 | | 3 => ::typenum::U3, +... | +215 | | 32 => ::typenum::U32 +216 | | } + | |_- in this macro invocation + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: trait `PointerMut` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:276:18 +warning: unexpected `cfg` condition name: `relaxed_coherence` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:158:23 | -276 | pub(crate) trait PointerMut { - | ^^^^^^^^^^ +158 | #[cfg(not(relaxed_coherence))] + | ^^^^^^^^^^^^^^^^^ +... +183 | / impl_from! { +184 | | 1 => ::typenum::U1, +185 | | 2 => ::typenum::U2, +186 | | 3 => ::typenum::U3, +... | +215 | | 32 => ::typenum::U32 +216 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) - Fresh event-listener v5.3.1 -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/notify.rs:578:80 +warning: unexpected `cfg` condition name: `relaxed_coherence` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:136:19 | -578 | #[cfg(all(any(target_arch = "x86", target_arch = "x86_64"), not(miri), not(loom)))] - | ^^^^ +136 | #[cfg(relaxed_coherence)] + | ^^^^^^^^^^^^^^^^^ +... +219 | / impl_from! { +220 | | 33 => ::typenum::U33, +221 | | 34 => ::typenum::U34, +222 | | 35 => ::typenum::U35, +... | +268 | | 1024 => ::typenum::U1024 +269 | | } + | |_- in this macro invocation | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: requested on the command line with `-W unexpected-cfgs` + = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1328:15 - | -1328 | #[cfg(not(feature = "portable-atomic"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `parking`, and `std` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `relaxed_coherence` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:158:23 + | +158 | #[cfg(not(relaxed_coherence))] + | ^^^^^^^^^^^^^^^^^ +... +219 | / impl_from! { +220 | | 33 => ::typenum::U33, +221 | | 34 => ::typenum::U34, +222 | | 35 => ::typenum::U35, +... | +268 | | 1024 => ::typenum::U1024 +269 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1330:15 + Fresh hashbrown v0.14.5 + Fresh signal-hook-registry v1.4.0 + Fresh num-traits v0.2.19 +warning: unexpected `cfg` condition name: `has_total_cmp` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2305:19 | -1330 | #[cfg(not(feature = "portable-atomic"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +2305 | #[cfg(has_total_cmp)] + | ^^^^^^^^^^^^^ +... +2325 | totalorder_impl!(f64, i64, u64, 64); + | ----------------------------------- in this macro invocation | - = note: expected values for `feature` are: `default`, `parking`, and `std` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1333:11 +warning: unexpected `cfg` condition name: `has_total_cmp` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2311:23 | -1333 | #[cfg(feature = "portable-atomic")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +2311 | #[cfg(not(has_total_cmp))] + | ^^^^^^^^^^^^^ +... +2325 | totalorder_impl!(f64, i64, u64, 64); + | ----------------------------------- in this macro invocation | - = note: expected values for `feature` are: `default`, `parking`, and `std` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1335:11 +warning: unexpected `cfg` condition name: `has_total_cmp` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2305:19 | -1335 | #[cfg(feature = "portable-atomic")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +2305 | #[cfg(has_total_cmp)] + | ^^^^^^^^^^^^^ +... +2326 | totalorder_impl!(f32, i32, u32, 32); + | ----------------------------------- in this macro invocation | - = note: expected values for `feature` are: `default`, `parking`, and `std` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1340:65 +warning: unexpected `cfg` condition name: `has_total_cmp` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2311:23 | -1340 | #[cfg(all(feature = "std", not(target_family = "wasm"), not(loom)))] - | ^^^^ +2311 | #[cfg(not(has_total_cmp))] + | ^^^^^^^^^^^^^ +... +2326 | totalorder_impl!(f32, i32, u32, 32); + | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) - Fresh futures-lite v2.3.0 - Fresh cc v1.1.14 - Fresh linux-raw-sys v0.4.12 - Fresh tracing-core v0.1.32 -warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/lib.rs:138:5 + Fresh crossbeam-channel v0.5.11 + Fresh inotify-sys v0.1.5 + Fresh portable-atomic v1.4.3 +warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:204:17 | -138 | private_in_public, - | ^^^^^^^^^^^^^^^^^ +204 | #![cfg_attr(not(portable_atomic_no_unsafe_op_in_unsafe_fn), warn(unsafe_op_in_unsafe_fn))] // unsafe_op_in_unsafe_fn requires Rust 1.52 + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(renamed_and_removed_lints)]` on by default + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `alloc` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:147:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:205:13 | -147 | #[cfg(feature = "alloc")] - | ^^^^^^^^^^^^^^^^^ +205 | #![cfg_attr(portable_atomic_no_unsafe_op_in_unsafe_fn, allow(unused_unsafe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` - = help: consider adding `alloc` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `alloc` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:150:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:244:13 | -150 | #[cfg(feature = "alloc")] - | ^^^^^^^^^^^^^^^^^ +244 | not(portable_atomic_no_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` - = help: consider adding `alloc` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:374:11 +warning: unexpected `cfg` condition value: `xtensa` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:248:17 | -374 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ +248 | all(target_arch = "xtensa", portable_atomic_unsafe_assume_single_core), + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:248:41 + | +248 | all(target_arch = "xtensa", portable_atomic_unsafe_assume_single_core), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:719:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:249:44 | -719 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ +249 | all(target_arch = "powerpc64", portable_atomic_unstable_asm_experimental_arch), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:722:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:250:40 | -722 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ +250 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:730:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:264:13 | -730 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ +264 | #![cfg_attr(portable_atomic_unstable_cfg_target_has_atomic, feature(cfg_target_has_atomic))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:733:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_aarch64_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:268:9 | -733 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ +268 | portable_atomic_unstable_aarch64_target_feature, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_aarch64_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_aarch64_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `tracing_unstable` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/field.rs:270:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:269:13 | -270 | #[cfg(all(tracing_unstable, feature = "valuable"))] - | ^^^^^^^^^^^^^^^^ +269 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: creating a shared reference to mutable static is discouraged - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-core-0.1.32/src/dispatcher.rs:458:9 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:276:9 | -458 | &GLOBAL_DISPATCH - | ^^^^^^^^^^^^^^^^ shared reference to mutable static +276 | portable_atomic_unstable_cmpxchg16b_target_feature, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: for more information, see issue #114447 - = note: this will be a hard error in the 2024 edition - = note: this shared reference has lifetime `'static`, but if the static ever gets mutated, or a mutable reference is created, then any further use of this shared reference is Undefined Behavior - = note: `#[warn(static_mut_refs)]` on by default -help: use `addr_of!` instead to create a raw pointer + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_cmpxchg16b_target_feature)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:277:13 | -458 | addr_of!(GLOBAL_DISPATCH) +277 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: lint `illegal_floating_point_literal_pattern` has been removed: no longer a warning, float patterns behave the same as `==` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:161:5 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:285:9 | -161 | illegal_floating_point_literal_pattern, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +285 | portable_atomic_unstable_asm, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -note: the lint level is defined here - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:157:9 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:298:59 | -157 | #![deny(renamed_and_removed_lints)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^ +298 | all(any(target_arch = "avr", target_arch = "msp430"), portable_atomic_no_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:177:5 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_isa_attribute` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:304:9 | -177 | __INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +304 | portable_atomic_unstable_isa_attribute, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_isa_attribute)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_isa_attribute)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `kani` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:218:23 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:305:19 | -218 | #![cfg_attr(any(test, kani), allow( - | ^^^^ +305 | any(test, portable_atomic_unsafe_assume_single_core), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:232:13 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:306:40 | -232 | #![cfg_attr(doc_cfg, feature(doc_cfg))] - | ^^^^^^^ +306 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:234:5 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:317:19 | -234 | __INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +317 | any(miri, portable_atomic_sanitize_thread), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `kani` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:295:30 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:324:43 | -295 | #[cfg(any(feature = "alloc", kani))] - | ^^^^ +324 | all(target_arch = "x86_64", any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:312:21 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:331:9 | -312 | #[cfg(all(test, not(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +331 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `kani` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:352:16 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:359:7 | -352 | #[cfg_attr(any(kani, test), derive(Copy, Clone, Debug, PartialEq, Eq))] - | ^^^^ +359 | #[cfg(portable_atomic_unsafe_assume_single_core)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `kani` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:358:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:394:7 | -358 | #[cfg_attr(any(kani, test), derive(Copy, Clone, Debug, PartialEq, Eq))] - | ^^^^ +394 | #[cfg(portable_atomic_no_outline_atomics)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `kani` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:364:16 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:402:7 | -364 | #[cfg_attr(any(kani, test), derive(Copy, Clone, Debug, PartialEq, Eq))] - | ^^^^ +402 | #[cfg(portable_atomic_outline_atomics)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:3657:12 +warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:405:7 + | +405 | #[cfg(portable_atomic_disable_fiq)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_s_mode` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:411:7 + | +411 | #[cfg(portable_atomic_s_mode)] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:415:7 + | +415 | #[cfg(portable_atomic_disable_fiq)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_s_mode` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:420:7 + | +420 | #[cfg(portable_atomic_s_mode)] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:426:11 + | +426 | #[cfg(all(portable_atomic_unsafe_assume_single_core, feature = "critical-section"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:582:11 + | +582 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:584:11 + | +584 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:534:7 + | +534 | #[cfg(portable_atomic_no_cfg_target_has_atomic)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:539:11 + | +539 | #[cfg(not(portable_atomic_no_cfg_target_has_atomic))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `128` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1372:12 | -3657 | #[cfg_attr(doc_cfg, doc(cfg(feature = "simd")))] - | ^^^^^^^ +1372 | #[cfg_attr(target_pointer_width = "128", repr(C, align(16)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1409:11 + | +1409 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `kani` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:8019:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1411:11 | -8019 | #[cfg(kani)] - | ^^^^ +1411 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:24:7 +warning: unexpected `cfg` condition value: `128` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3822:11 + | +3822 | #[cfg(target_pointer_width = "128")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `128` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3824:11 + | +3824 | #[cfg(target_pointer_width = "128")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 + | +2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 + | +2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:44:11 | -24 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +44 | #[cfg(not(portable_atomic_no_outline_atomics))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:73:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:77:11 | -73 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +77 | #[cfg(not(portable_atomic_no_outline_atomics))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:85:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:248:5 + | +248 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:269:5 + | +269 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:289:5 + | +289 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:316:5 + | +316 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:342:9 + | +342 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:365:9 + | +365 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:385:5 + | +385 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:402:9 + | +402 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:408:17 + | +408 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:429:5 + | +429 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:446:9 + | +446 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:452:17 + | +452 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:525:31 + | +525 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:535:35 + | +535 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:538:9 + | +538 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:608:31 + | +608 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:618:35 + | +618 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:621:9 + | +621 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:637:5 + | +637 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:647:9 + | +647 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:650:9 + | +650 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:667:5 + | +667 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:677:9 + | +677 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:680:9 + | +680 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:697:38 + | +697 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:709:38 + | +709 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:721:38 + | +721 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:6:9 + | +6 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:9:5 + | +9 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:14:5 | -85 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +14 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:114:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:21:9 + | +21 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:32:13 + | +32 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:32:38 + | +32 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:48:13 + | +48 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:48:38 + | +48 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:51:9 + | +51 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:54:17 + | +54 | not(portable_atomic_no_cmpxchg16b_target_feature), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:55:17 + | +55 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:61:22 + | +61 | #[cfg_attr(any(miri, portable_atomic_sanitize_thread), path = "atomic128/intrinsics.rs")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:62:26 + | +62 | #[cfg_attr(not(any(miri, portable_atomic_sanitize_thread)), path = "atomic128/x86_64.rs")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:68:5 + | +68 | portable_atomic_unstable_asm_experimental_arch, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `quadword-atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:70:9 + | +70 | target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:71:9 + | +71 | portable_atomic_target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:74:17 + | +74 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:75:23 + | +75 | any(test, portable_atomic_outline_atomics), // TODO(powerpc64): currently disabled by default + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:85:25 + | +85 | portable_atomic_outline_atomics, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:91:27 + | +91 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:107:34 + | +107 | #[cfg(all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:124:19 + | +124 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:125:13 + | +125 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:125:38 + | +125 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:127:36 + | +127 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:128:9 + | +128 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:140:12 + | +140 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(any(test, portable_atomic_no_atomic_cas)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:142:9 + | +142 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:152:19 | -114 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +152 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/macro_util.rs:213:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:153:13 | -213 | #[cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +153 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `kani` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:760:7 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:153:38 | -760 | #[cfg(kani)] - | ^^^^ +153 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:578:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:161:12 | -578 | #[cfg_attr(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS, allow(lossy_provenance_casts))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +161 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__INTERNAL_USE_ONLY_NIGHLTY_FEATURES_IN_TESTS)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:597:32 - | -597 | let remainder = t.addr() % mem::align_of::(); - | ^^^^^^^^^^^^^^^^^^ - | -note: the lint level is defined here - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:173:5 - | -173 | unused_qualifications, - | ^^^^^^^^^^^^^^^^^^^^^ -help: remove the unnecessary path segments - | -597 - let remainder = t.addr() % mem::align_of::(); -597 + let remainder = t.addr() % align_of::(); - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/wrappers.rs:137:13 - | -137 | if !crate::util::aligned_to::<_, T>(self) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:162:16 | -137 - if !crate::util::aligned_to::<_, T>(self) { -137 + if !util::aligned_to::<_, T>(self) { +162 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/wrappers.rs:157:13 - | -157 | if !crate::util::aligned_to::<_, T>(&*self) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:168:21 | -157 - if !crate::util::aligned_to::<_, T>(&*self) { -157 + if !util::aligned_to::<_, T>(&*self) { +168 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:321:35 - | -321 | const POINTER_WIDTH_BITS: usize = mem::size_of::() * 8; - | ^^^^^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:168:46 | -321 - const POINTER_WIDTH_BITS: usize = mem::size_of::() * 8; -321 + const POINTER_WIDTH_BITS: usize = size_of::() * 8; +168 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `kani` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:434:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:172:21 | -434 | #[cfg(not(kani))] - | ^^^^ +172 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:476:44 - | -476 | align: match NonZeroUsize::new(mem::align_of::()) { - | ^^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:172:46 | -476 - align: match NonZeroUsize::new(mem::align_of::()) { -476 + align: match NonZeroUsize::new(align_of::()) { +172 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:480:49 - | -480 | size_info: SizeInfo::Sized { _size: mem::size_of::() }, - | ^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:173:48 | -480 - size_info: SizeInfo::Sized { _size: mem::size_of::() }, -480 + size_info: SizeInfo::Sized { _size: size_of::() }, +173 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:499:44 - | -499 | align: match NonZeroUsize::new(mem::align_of::()) { - | ^^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:177:13 | -499 - align: match NonZeroUsize::new(mem::align_of::()) { -499 + align: match NonZeroUsize::new(align_of::()) { +177 | portable_atomic_unstable_asm_experimental_arch, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:505:29 - | -505 | _elem_size: mem::size_of::(), - | ^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments +warning: unexpected `cfg` condition value: `quadword-atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:179:17 | -505 - _elem_size: mem::size_of::(), -505 + _elem_size: size_of::(), +179 | target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | + = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `kani` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:552:19 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:180:17 | -552 | #[cfg(not(kani))] - | ^^^^ +180 | portable_atomic_target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(kani)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(kani)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:1406:19 - | -1406 | let len = mem::size_of_val(self); - | ^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -1406 - let len = mem::size_of_val(self); -1406 + let len = size_of_val(self); - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2702:19 - | -2702 | let len = mem::size_of_val(self); - | ^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -2702 - let len = mem::size_of_val(self); -2702 + let len = size_of_val(self); - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2777:19 - | -2777 | let len = mem::size_of_val(self); - | ^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -2777 - let len = mem::size_of_val(self); -2777 + let len = size_of_val(self); - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2851:27 - | -2851 | if bytes.len() != mem::size_of_val(self) { - | ^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -2851 - if bytes.len() != mem::size_of_val(self) { -2851 + if bytes.len() != size_of_val(self) { - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2908:20 - | -2908 | let size = mem::size_of_val(self); - | ^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -2908 - let size = mem::size_of_val(self); -2908 + let size = size_of_val(self); - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:2969:45 - | -2969 | let start = bytes.len().checked_sub(mem::size_of_val(self))?; - | ^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -2969 - let start = bytes.len().checked_sub(mem::size_of_val(self))?; -2969 + let start = bytes.len().checked_sub(size_of_val(self))?; - | - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:3672:24 - | -3672 | #[cfg_attr(doc_cfg, doc(cfg $cfg))] - | ^^^^^^^ -... -3697 | / simd_arch_mod!( -3698 | | #[cfg(target_arch = "x86_64")] -3699 | | x86_64, x86_64, __m128, __m128d, __m128i, __m256, __m256d, __m256i -3700 | | ); - | |_________- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `simd_arch_mod` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4149:27 - | -4149 | if bytes.len() != mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { - | ^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -4149 - if bytes.len() != mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { -4149 + if bytes.len() != size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4164:26 - | -4164 | if bytes.len() < mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { - | ^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -4164 - if bytes.len() < mem::size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { -4164 + if bytes.len() < size_of::() || !util::aligned_to::<_, T>(bytes.deref()) { - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4167:46 - | -4167 | let (bytes, suffix) = bytes.split_at(mem::size_of::()); - | ^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -4167 - let (bytes, suffix) = bytes.split_at(mem::size_of::()); -4167 + let (bytes, suffix) = bytes.split_at(size_of::()); - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4182:46 - | -4182 | let split_at = bytes_len.checked_sub(mem::size_of::())?; - | ^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -4182 - let split_at = bytes_len.checked_sub(mem::size_of::())?; -4182 + let split_at = bytes_len.checked_sub(size_of::())?; - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4209:26 - | -4209 | .checked_rem(mem::size_of::()) - | ^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -4209 - .checked_rem(mem::size_of::()) -4209 + .checked_rem(size_of::()) - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4231:34 - | -4231 | let expected_len = match mem::size_of::().checked_mul(count) { - | ^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -4231 - let expected_len = match mem::size_of::().checked_mul(count) { -4231 + let expected_len = match size_of::().checked_mul(count) { - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4256:34 - | -4256 | let expected_len = match mem::size_of::().checked_mul(count) { - | ^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -4256 - let expected_len = match mem::size_of::().checked_mul(count) { -4256 + let expected_len = match size_of::().checked_mul(count) { - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4783:25 - | -4783 | let elem_size = mem::size_of::(); - | ^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -4783 - let elem_size = mem::size_of::(); -4783 + let elem_size = size_of::(); - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:4813:25 - | -4813 | let elem_size = mem::size_of::(); - | ^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -4813 - let elem_size = mem::size_of::(); -4813 + let elem_size = size_of::(); - | - -warning: unnecessary qualification - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/lib.rs:5130:36 - | -5130 | Deref + Sized + self::sealed::ByteSliceSealed - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | -help: remove the unnecessary path segments - | -5130 - Deref + Sized + self::sealed::ByteSliceSealed -5130 + Deref + Sized + sealed::ByteSliceSealed - | - -warning: trait `NonNullExt` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/zerocopy-0.7.32/src/util.rs:655:22 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:183:36 | -655 | pub(crate) trait NonNullExt { - | ^^^^^^^^^^ +183 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(dead_code)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration - Fresh zerocopy v0.7.32 - Fresh once_cell v1.19.0 -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs:39:13 +warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:16:17 | -39 | #![cfg_attr(libloading_docs, feature(doc_cfg))] - | ^^^^^^^^^^^^^^^ +16 | not(portable_atomic_no_cmpxchg16b_target_feature), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: requested on the command line with `-W unexpected-cfgs` -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs:45:26 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:17:17 | -45 | #[cfg(any(unix, windows, libloading_docs))] - | ^^^^^^^^^^^^^^^ +17 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/lib.rs:49:26 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:23:17 | -49 | #[cfg(any(unix, windows, libloading_docs))] - | ^^^^^^^^^^^^^^^ +23 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/mod.rs:20:17 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:24:13 | -20 | #[cfg(any(unix, libloading_docs))] - | ^^^^^^^^^^^^^^^ +24 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/mod.rs:21:12 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:34:25 | -21 | #[cfg_attr(libloading_docs, doc(cfg(unix)))] - | ^^^^^^^^^^^^^^^ +34 | portable_atomic_outline_atomics, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/mod.rs:25:20 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:40:27 | -25 | #[cfg(any(windows, libloading_docs))] - | ^^^^^^^^^^^^^^^ +40 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/mod.rs:3:11 - | -3 | #[cfg(all(libloading_docs, not(unix)))] - | ^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/mod.rs:5:15 - | -5 | #[cfg(any(not(libloading_docs), unix))] - | ^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/consts.rs:46:11 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:44:21 | -46 | #[cfg(all(libloading_docs, not(unix)))] - | ^^^^^^^^^^^^^^^ +44 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/os/unix/consts.rs:55:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:44:46 | -55 | #[cfg(any(not(libloading_docs), unix))] - | ^^^^^^^^^^^^^^^ +44 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:1:7 - | -1 | #[cfg(libloading_docs)] - | ^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:3:15 - | -3 | #[cfg(all(not(libloading_docs), unix))] - | ^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:5:15 - | -5 | #[cfg(all(not(libloading_docs), windows))] - | ^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:15:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:46:17 | -15 | #[cfg_attr(libloading_docs, doc(cfg(any(unix, windows))))] - | ^^^^^^^^^^^^^^^ +46 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libloading_docs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libloading-0.8.5/src/safe.rs:197:12 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:197:5 | -197 | #[cfg_attr(libloading_docs, doc(cfg(any(unix, windows))))] - | ^^^^^^^^^^^^^^^ +197 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libloading_docs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libloading_docs)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: `aho-corasick` (lib) generated 11 warnings -warning: `event-listener` (lib) generated 6 warnings -warning: `tracing-core` (lib) generated 10 warnings -warning: `zerocopy` (lib) generated 47 warnings -warning: `zerocopy` (lib) generated 47 warnings (47 duplicates) -warning: `libloading` (lib) generated 15 warnings - Fresh slab v0.4.9 -warning: unexpected `cfg` condition name: `slab_no_const_vec_new` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:250:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:227:5 | -250 | #[cfg(not(slab_no_const_vec_new))] - | ^^^^^^^^^^^^^^^^^^^^^ +227 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_const_vec_new)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_const_vec_new)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `slab_no_const_vec_new` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:264:11 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:228:5 | -264 | #[cfg(slab_no_const_vec_new)] - | ^^^^^^^^^^^^^^^^^^^^^ +228 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_const_vec_new)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_const_vec_new)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `slab_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:929:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:233:5 | -929 | #[cfg_attr(not(slab_no_track_caller), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^ +233 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `slab_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:1098:20 - | -1098 | #[cfg_attr(not(slab_no_track_caller), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `slab_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:1206:20 - | -1206 | #[cfg_attr(not(slab_no_track_caller), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `slab_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/slab-0.4.9/src/lib.rs:1216:20 - | -1216 | #[cfg_attr(not(slab_no_track_caller), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Fresh event-listener-strategy v0.5.2 - Fresh syn v1.0.109 -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:254:13 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:240:9 | -254 | #![cfg_attr(doc_cfg, feature(doc_cfg))] - | ^^^^^^^ +240 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:430:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:270:5 | -430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +270 | portable_atomic_no_atomic_load_store, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:434:12 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:276:15 | -434 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +276 | #[cfg(not(any(portable_atomic_unsafe_assume_single_core, feature = "critical-section")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:455:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:277:12 | -455 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] - | ^^^^^^^ +277 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_cas))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:804:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:278:16 | -804 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +278 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "ptr")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:867:12 +warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:291:5 | -867 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] - | ^^^^^^^ +291 | portable_atomic_unsafe_assume_single_core, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:887:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:315:12 | -887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +315 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:916:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:316:16 | -916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +316 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:959:12 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:387:19 | -959 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "full"))))] - | ^^^^^^^ +387 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:136:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:388:13 | -136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +388 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:214:12 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:388:38 | -214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +388 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:269:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:390:36 | -269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +390 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:561:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:391:9 | -561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +391 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:569:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:401:13 | -569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +401 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:881:11 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:401:38 | -881 | #[cfg(not(syn_omit_await_from_token_macro))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +401 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:883:7 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:407:13 | -883 | #[cfg(syn_omit_await_from_token_macro)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +407 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:407:38 | -394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -556 | / define_punctuation_structs! { -557 | | "_" pub struct Underscore/1 /// `_` -558 | | } - | |_- in this macro invocation +407 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:410:9 | -398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -556 | / define_punctuation_structs! { -557 | | "_" pub struct Underscore/1 /// `_` -558 | | } - | |_- in this macro invocation +410 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:271:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:413:17 | -271 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -652 | / define_keywords! { -653 | | "abstract" pub struct Abstract /// `abstract` -654 | | "as" pub struct As /// `as` -655 | | "async" pub struct Async /// `async` -... | -704 | | "yield" pub struct Yield /// `yield` -705 | | } - | |_- in this macro invocation +413 | not(portable_atomic_no_cmpxchg16b_target_feature), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:275:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:414:17 | -275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -652 | / define_keywords! { -653 | | "abstract" pub struct Abstract /// `abstract` -654 | | "as" pub struct As /// `as` -655 | | "async" pub struct Async /// `async` -... | -704 | | "yield" pub struct Yield /// `yield` -705 | | } - | |_- in this macro invocation +414 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:309:24 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:423:5 | -309 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ -... -652 | / define_keywords! { -653 | | "abstract" pub struct Abstract /// `abstract` -654 | | "as" pub struct As /// `as` -655 | | "async" pub struct Async /// `async` -... | -704 | | "yield" pub struct Yield /// `yield` -705 | | } - | |_- in this macro invocation +423 | portable_atomic_unstable_asm_experimental_arch, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:317:24 +warning: unexpected `cfg` condition value: `quadword-atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:425:9 | -317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ -... -652 | / define_keywords! { -653 | | "abstract" pub struct Abstract /// `abstract` -654 | | "as" pub struct As /// `as` -655 | | "async" pub struct Async /// `async` -... | -704 | | "yield" pub struct Yield /// `yield` -705 | | } - | |_- in this macro invocation +425 | target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:426:9 + | +426 | portable_atomic_target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:444:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:429:17 | -444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ -... -707 | / define_punctuation! { -708 | | "+" pub struct Add/1 /// `+` -709 | | "+=" pub struct AddEq/2 /// `+=` -710 | | "&" pub struct And/1 /// `&` -... | -753 | | "~" pub struct Tilde/1 /// `~` -754 | | } - | |_- in this macro invocation +429 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:452:24 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:430:13 | -452 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ -... -707 | / define_punctuation! { -708 | | "+" pub struct Add/1 /// `+` -709 | | "+=" pub struct AddEq/2 /// `+=` -710 | | "&" pub struct And/1 /// `&` -... | -753 | | "~" pub struct Tilde/1 /// `~` -754 | | } - | |_- in this macro invocation +430 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:440:25 | -394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -707 | / define_punctuation! { -708 | | "+" pub struct Add/1 /// `+` -709 | | "+=" pub struct AddEq/2 /// `+=` -710 | | "&" pub struct And/1 /// `&` -... | -753 | | "~" pub struct Tilde/1 /// `~` -754 | | } - | |_- in this macro invocation +440 | portable_atomic_outline_atomics, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:446:27 | -398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -707 | / define_punctuation! { -708 | | "+" pub struct Add/1 /// `+` -709 | | "+=" pub struct AddEq/2 /// `+=` -710 | | "&" pub struct And/1 /// `&` -... | -753 | | "~" pub struct Tilde/1 /// `~` -754 | | } - | |_- in this macro invocation +446 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:503:24 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:452:34 | -503 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -756 | / define_delimiters! { -757 | | "{" pub struct Brace /// `{...}` -758 | | "[" pub struct Bracket /// `[...]` -759 | | "(" pub struct Paren /// `(...)` -760 | | " " pub struct Group /// None-delimited group -761 | | } - | |_- in this macro invocation +452 | #[cfg(all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:507:24 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:252:9 | -507 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ -... -756 | / define_delimiters! { -757 | | "{" pub struct Brace /// `{...}` -758 | | "[" pub struct Bracket /// `[...]` -759 | | "(" pub struct Paren /// `(...)` -760 | | " " pub struct Group /// None-delimited group -761 | | } - | |_- in this macro invocation +252 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ident.rs:38:12 - | -38 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:463:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:259:13 | -463 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +259 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:148:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:320:23 | -148 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +320 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:329:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:321:17 | -329 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +321 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:360:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:321:42 | -360 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +321 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 - | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:336:1 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:323:40 | -336 | / ast_enum_of_structs! { -337 | | /// Content of a compile-time structured attribute. -338 | | /// -339 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` -... | -369 | | } -370 | | } - | |_- in this macro invocation +323 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:377:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:324:13 | -377 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +324 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:390:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:326:16 | -390 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +326 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_64))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:417:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:327:20 | -417 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +327 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "64")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 - | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:412:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:332:21 | -412 | / ast_enum_of_structs! { -413 | | /// Element of a compile-time attribute list. -414 | | /// -415 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` -... | -425 | | } -426 | | } - | |_- in this macro invocation +332 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:165:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:332:46 | -165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +332 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:213:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:336:21 | -213 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +336 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:223:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:336:46 | -223 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +336 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:237:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:339:17 | -237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +339 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:251:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:342:25 | -251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +342 | not(portable_atomic_no_cmpxchg16b_target_feature), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:557:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:343:25 | -557 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +343 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:565:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:350:13 | -565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +350 | portable_atomic_unstable_asm_experimental_arch, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:573:16 +warning: unexpected `cfg` condition value: `quadword-atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:352:17 | -573 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +352 | target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:353:17 + | +353 | portable_atomic_target_feature = "quadword-atomics", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:581:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:356:25 | -581 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +356 | not(portable_atomic_no_outline_atomics), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:630:16 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:357:21 | -630 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +357 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:644:16 +warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:367:33 | -644 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +367 | ... portable_atomic_outline_atomics, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:654:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:373:35 | -654 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +373 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:9:16 - | -9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:36:16 - | -36 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 - | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:25:1 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:377:36 | -25 | / ast_enum_of_structs! { -26 | | /// Data stored within an enum variant or struct. -27 | | /// -28 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` -... | -47 | | } -48 | | } - | |_- in this macro invocation +377 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:56:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:77:12 | -56 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +77 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:68:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:78:16 | -68 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +78 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:153:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:408:11 | -153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +408 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:185:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:410:11 | -185 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +410 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:412:11 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +412 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:173:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:414:11 | -173 | / ast_enum_of_structs! { -174 | | /// The visibility level of an item: inherited or `pub` or -175 | | /// `pub(restricted)`. -176 | | /// -... | -199 | | } -200 | | } - | |_- in this macro invocation +414 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:207:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:416:11 | -207 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +416 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:218:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:419:11 | -218 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +419 | #[cfg(not(portable_atomic_no_atomic_load_store))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:230:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:422:12 | -230 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +422 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:246:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:424:9 | -246 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +424 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:275:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:431:12 | -275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +431 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:286:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:433:9 | -286 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +433 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:327:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -327 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:299:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:315:20 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -315 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:423:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -423 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:436:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -436 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:445:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -445 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:454:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -454 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:467:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -467 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:474:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -474 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:481:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -481 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:89:16 - | -89 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:90:20 - | -90 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:14:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -14 | / ast_enum_of_structs! { -15 | | /// A Rust expression. -16 | | /// -17 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` -... | -249 | | } -250 | | } - | |_- in this macro invocation +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:256:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -256 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:268:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:281:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -281 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:294:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -294 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:307:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -307 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:321:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -321 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:334:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -334 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:346:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:359:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -359 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:373:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -373 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:387:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -387 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:400:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:418:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -418 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:431:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -431 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:444:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:464:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -464 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:480:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -480 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:495:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -495 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:508:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -508 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:523:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -523 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:534:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:547:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:558:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -558 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:572:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -572 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:588:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -588 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:604:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -604 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:616:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -616 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:629:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:643:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -643 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:657:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -657 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:672:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -672 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:687:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:699:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:711:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -711 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:723:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -723 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:737:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -737 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:749:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -749 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:761:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:775:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -775 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:850:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -850 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:920:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 | -920 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:968:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 | -968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:982:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 | -982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:999:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 | -999 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1021:16 - | -1021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1049:16 - | -1049 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1065:16 - | -1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:246:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 | -246 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_const_vec_new` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:784:40 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 | -784 | #[cfg(all(feature = "parsing", not(syn_no_const_vec_new)))] - | ^^^^^^^^^^^^^^^^^^^^ +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:838:19 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 | -838 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1159:16 - | -1159 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1880:16 - | -1880 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1975:16 - | -1975 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2001:16 - | -2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2063:16 - | -2063 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2084:16 - | -2084 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2101:16 - | -2101 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2119:16 - | -2119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2147:16 - | -2147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2165:16 - | -2165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2206:16 - | -2206 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2236:16 - | -2236 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2258:16 - | -2258 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2326:16 - | -2326 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2349:16 - | -2349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2372:16 - | -2372 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2381:16 - | -2381 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2396:16 - | -2396 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2405:16 - | -2405 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2414:16 - | -2414 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2426:16 - | -2426 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2496:16 - | -2496 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2547:16 - | -2547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2571:16 - | -2571 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2582:16 - | -2582 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2594:16 - | -2594 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2648:16 - | -2648 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2678:16 - | -2678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2727:16 - | -2727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2759:16 - | -2759 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2801:16 - | -2801 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2818:16 - | -2818 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2832:16 - | -2832 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2846:16 - | -2846 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2879:16 - | -2879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2292:28 - | -2292 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 + | +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ ... -2309 | / impl_by_parsing_expr! { -2310 | | ExprAssign, Assign, "expected assignment expression", -2311 | | ExprAssignOp, AssignOp, "expected compound assignment expression", -2312 | | ExprAwait, Await, "expected await expression", -... | -2322 | | ExprType, Type, "expected type ascription expression", -2323 | | } - | |_____- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `impl_by_parsing_expr` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1248:20 - | -1248 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "full", feature = "parsing"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2539:23 - | -2539 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_const_vec_new` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2905:23 - | -2905 | #[cfg(not(syn_no_const_vec_new))] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_const_vec_new` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2907:19 - | -2907 | #[cfg(syn_no_const_vec_new)] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2988:16 - | -2988 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2998:16 - | -2998 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3008:16 - | -3008 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3020:16 - | -3020 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3035:16 - | -3035 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3046:16 - | -3046 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3057:16 - | -3057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3072:16 - | -3072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3082:16 - | -3082 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3091:16 - | -3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3099:16 - | -3099 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3110:16 - | -3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3141:16 - | -3141 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3153:16 - | -3153 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3165:16 - | -3165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3180:16 - | -3180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3197:16 - | -3197 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3211:16 - | -3211 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3233:16 - | -3233 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3244:16 - | -3244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3255:16 - | -3255 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3265:16 - | -3265 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3275:16 - | -3275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3291:16 - | -3291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3304:16 - | -3304 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3317:16 - | -3317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3328:16 - | -3328 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3338:16 - | -3338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3348:16 - | -3348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 + | +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3358:16 - | -3358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 + | +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3367:16 - | -3367 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 + | +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3379:16 - | -3379 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 + | +133 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3390:16 - | -3390 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 + | +136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3400:16 - | -3400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 + | +140 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3409:16 - | -3409 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 + | +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3420:16 - | -3420 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 + | +141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3431:16 - | -3431 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 + | +202 | portable_atomic_no_cfg_target_has_atomic, + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3441:16 - | -3441 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 + | +205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3451:16 - | -3451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:50:39 + | +50 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3460:16 - | -3460 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:59:39 + | +59 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3478:16 - | -3478 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:67:29 + | +67 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3491:16 - | -3491 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:82:39 + | +82 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3501:16 - | -3501 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:99:39 + | +99 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3512:16 - | -3512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:93:15 + | +93 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3522:16 - | -3522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:110:15 + | +110 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3531:16 - | -3531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 + | +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3544:16 - | -3544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 + | +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:296:5 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -296 | doc_cfg, - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:307:5 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -307 | doc_cfg, - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:318:5 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -318 | doc_cfg, - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:14:16 - | -14 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:35:16 - | -35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:23:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -23 | / ast_enum_of_structs! { -24 | | /// A generic type parameter, lifetime, or const generic: `T: Into`, -25 | | /// `'a: 'b`, `const LEN: usize`. -26 | | /// -... | -45 | | } -46 | | } - | |_- in this macro invocation +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:53:16 - | -53 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:69:16 - | -69 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:83:16 - | -83 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -404 | generics_wrapper_impls!(ImplGenerics); - | ------------------------------------- in this macro invocation +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -406 | generics_wrapper_impls!(TypeGenerics); - | ------------------------------------- in this macro invocation +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ ... -408 | generics_wrapper_impls!(Turbofish); - | ---------------------------------- in this macro invocation +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:426:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -426 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:475:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -475 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:470:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -470 | / ast_enum_of_structs! { -471 | | /// A trait or lifetime used as a bound on a type parameter. -472 | | /// -473 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` -... | -479 | | } -480 | | } - | |_- in this macro invocation +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:487:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -487 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:504:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -504 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:517:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -517 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:535:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -535 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:524:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -524 | / ast_enum_of_structs! { -525 | | /// A single predicate in a `where` clause: `T: Deserialize<'de>`. -526 | | /// -527 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` -... | -545 | | } -546 | | } - | |_- in this macro invocation +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:553:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -553 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +406 | atomic_int!(AtomicIsize, isize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:570:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -570 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:583:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -583 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:347:9 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -347 | doc_cfg, - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:597:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:660:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:687:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:725:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -725 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:747:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -747 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:758:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -758 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:812:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -812 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:856:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -856 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:905:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -905 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:916:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:940:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -940 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:971:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:982:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1057:16 - | -1057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1207:16 - | -1207 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1217:16 - | -1217 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1229:16 - | -1229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1268:16 - | -1268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1300:16 - | -1300 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1310:16 - | -1310 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1325:16 - | -1325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1335:16 - | -1335 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1345:16 - | -1345 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1354:16 - | -1354 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:19:16 - | -19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:20:20 - | -20 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:9:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -9 | / ast_enum_of_structs! { -10 | | /// Things that can appear directly inside of a module or scope. -11 | | /// -12 | | /// *This type is available only if Syn is built with the `"full"` feature.* -... | -96 | | } -97 | | } - | |_- in this macro invocation +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:103:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -103 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:121:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -121 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:137:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +407 | atomic_int!(AtomicUsize, usize); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:154:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -154 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:167:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -167 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:181:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -181 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:201:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:215:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -215 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:229:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:244:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:263:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:279:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -279 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:299:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:316:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -316 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:333:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -333 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:348:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:477:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:467:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -467 | / ast_enum_of_structs! { -468 | | /// A suffix of an import tree in a `use` item: `Type as Renamed` or `*`. -469 | | /// -470 | | /// *This type is available only if Syn is built with the `"full"` feature.* -... | -493 | | } -494 | | } - | |_- in this macro invocation +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:500:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:512:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:522:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:534:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:544:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +409 | atomic_int!(AtomicI8, i8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:561:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:562:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -562 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:551:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -551 | / ast_enum_of_structs! { -552 | | /// An item within an `extern` block. -553 | | /// -554 | | /// *This type is available only if Syn is built with the `"full"` feature.* -... | -600 | | } -601 | | } - | |_- in this macro invocation +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:607:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:620:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -620 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:637:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -637 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:651:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -651 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:669:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -669 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:670:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -670 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:659:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -659 | / ast_enum_of_structs! { -660 | | /// An item declaration within the definition of a trait. -661 | | /// -662 | | /// *This type is available only if Syn is built with the `"full"` feature.* -... | -708 | | } -709 | | } - | |_- in this macro invocation +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:715:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -715 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:731:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -731 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:744:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:761:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:779:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -779 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:780:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -780 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:769:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -769 | / ast_enum_of_structs! { -770 | | /// An item within an impl block. -771 | | /// -772 | | /// *This type is available only if Syn is built with the `"full"` feature.* -... | -818 | | } -819 | | } - | |_- in this macro invocation +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:825:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -825 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic_int!(AtomicU8, u8); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:844:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:858:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -858 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:876:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -876 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:889:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:927:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -927 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:923:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -923 | / ast_enum_of_structs! { -924 | | /// An argument in a function signature: the `n: usize` in `fn f(n: usize)`. -925 | | /// -926 | | /// *This type is available only if Syn is built with the `"full"` feature.* -... | -938 | | } -939 | | } - | |_- in this macro invocation +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:949:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:93:15 - | -93 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:381:19 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -381 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:597:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -597 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:705:15 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -705 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:815:15 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -815 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:976:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1237:16 - | -1237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1264:16 - | -1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1305:16 - | -1305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1338:16 - | -1338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1352:16 - | -1352 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1401:16 - | -1401 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1419:16 - | -1419 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1500:16 - | -1500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1535:16 - | -1535 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1564:16 - | -1564 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1584:16 - | -1584 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1680:16 - | -1680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1722:16 - | -1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1745:16 - | -1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1827:16 - | -1827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1843:16 - | -1843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1859:16 - | -1859 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1903:16 - | -1903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1921:16 - | -1921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1971:16 - | -1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1995:16 - | -1995 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2019:16 - | -2019 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2070:16 - | -2070 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2144:16 - | -2144 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2200:16 - | -2200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2260:16 - | -2260 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2290:16 - | -2290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2319:16 - | -2319 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2392:16 - | -2392 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2410:16 - | -2410 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2522:16 - | -2522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2603:16 - | -2603 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2628:16 - | -2628 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2668:16 - | -2668 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2726:16 - | -2726 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1817:23 - | -1817 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2251:23 - | -2251 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2592:27 - | -2592 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2771:16 - | -2771 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2787:16 - | -2787 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2799:16 - | -2799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2815:16 - | -2815 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2830:16 - | -2830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2843:16 - | -2843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2861:16 - | -2861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2873:16 - | -2873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2888:16 - | -2888 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2903:16 - | -2903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2929:16 - | -2929 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2942:16 - | -2942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2964:16 - | -2964 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2979:16 - | -2979 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3001:16 - | -3001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3023:16 - | -3023 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3034:16 - | -3034 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3043:16 - | -3043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3050:16 - | -3050 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3059:16 - | -3059 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3066:16 - | -3066 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3075:16 - | -3075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3091:16 - | -3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3110:16 - | -3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 + | +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3130:16 - | -3130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 + | +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3139:16 - | -3139 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 + | +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3155:16 - | -3155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 + | +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3177:16 - | -3177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 + | +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3193:16 - | -3193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 + | +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3202:16 - | -3202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 + | +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3212:16 - | -3212 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 + | +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +413 | atomic_int!(AtomicI16, i16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3226:16 - | -3226 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 + | +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3237:16 - | -3237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 + | +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3273:16 - | -3273 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 + | +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3301:16 - | -3301 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 + | +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:80:16 - | -80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 + | +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:93:16 - | -93 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 + | +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:118:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -118 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:127:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -127 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:145:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:629:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:640:12 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -640 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:652:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -652 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:14:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -14 | / ast_enum_of_structs! { -15 | | /// A Rust literal such as a string or integer or boolean. -16 | | /// -17 | | /// # Syntax tree enum -... | -48 | | } -49 | | } - | |_- in this macro invocation +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -703 | lit_extra_traits!(LitStr); - | ------------------------- in this macro invocation +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -704 | lit_extra_traits!(LitByteStr); - | ----------------------------- in this macro invocation +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -705 | lit_extra_traits!(LitByte); - | -------------------------- in this macro invocation +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -706 | lit_extra_traits!(LitChar); - | -------------------------- in this macro invocation +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -707 | lit_extra_traits!(LitInt); - | ------------------------- in this macro invocation +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ... -708 | lit_extra_traits!(LitFloat); +415 | atomic_int!(AtomicU16, u16); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:170:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -170 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +415 | atomic_int!(AtomicU16, u16); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:200:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:744:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:816:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:827:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:838:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -838 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:849:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -849 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:860:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -860 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:871:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:882:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -882 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:900:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -900 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:907:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:914:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:921:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:928:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -928 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:935:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -935 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:942:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_negative_literal_parse` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:1568:15 - | -1568 | #[cfg(syn_no_negative_literal_parse)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_negative_literal_parse)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_negative_literal_parse)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 + | +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:15:16 - | -15 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 + | +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:29:16 - | -29 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 + | +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:137:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:145:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +418 | atomic_int!(AtomicI32, i32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:177:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:201:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:8:16 - | -8 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 + | +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:37:16 - | -37 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 + | +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:57:16 - | -57 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 + | +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:70:16 - | -70 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 + | +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:83:16 - | -83 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 + | +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:95:16 - | -95 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 + | +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:231:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -231 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:6:16 - | -6 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 + | +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:72:16 - | -72 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 + | +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:130:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:165:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:188:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:224:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:7:16 - | -7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 + | +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:19:16 - | -19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 + | +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:39:16 - | -39 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 + | +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:136:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:147:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:109:20 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -109 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | atomic_int!(AtomicU32, u32); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:312:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -312 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:321:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -321 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:336:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -336 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:16:16 - | -16 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:17:20 - | -17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:5:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -5 | / ast_enum_of_structs! { -6 | | /// The possible types that a Rust value could have. -7 | | /// -8 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` -... | -88 | | } -89 | | } - | |_- in this macro invocation +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:96:16 - | -96 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:110:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -110 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:128:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -128 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:141:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -141 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:153:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:164:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -164 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:175:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -175 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:186:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -186 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:199:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -199 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:211:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -211 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:225:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -225 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:239:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -239 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:252:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -252 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:264:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -264 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:276:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -276 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:288:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -288 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:311:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 | -311 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +430 | atomic_int!(AtomicI64, i64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:323:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 | -323 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:85:15 - | -85 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:342:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 | -342 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:656:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 | -656 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:667:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 | -667 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:680:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 | -680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:703:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 | -703 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +371 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:716:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 | -716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:777:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 | -777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:786:16 +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 | -786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +386 | not(any(miri, portable_atomic_sanitize_thread)), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:795:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 | -795 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:828:16 +warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 | -828 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:837:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 | -837 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:887:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 | -887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:895:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 | -895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +262 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:949:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 | -949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +306 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:992:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 | -992 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1003:16 - | -1003 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1024:16 - | -1024 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1098:16 - | -1098 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1108:16 - | -1108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:357:20 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 | -357 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +273 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:869:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 | -869 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +314 | #[cfg(not(portable_atomic_no_atomic_min_max))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:904:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 | -904 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +358 | #[cfg(portable_atomic_no_atomic_min_max)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:958:20 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 | -958 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1128:16 - | -1128 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1137:16 - | -1137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1148:16 - | -1148 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1162:16 - | -1162 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1172:16 - | -1172 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1193:16 - | -1193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1200:16 - | -1200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1209:16 - | -1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1216:16 - | -1216 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1224:16 - | -1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1232:16 - | -1232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1241:16 - | -1241 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1250:16 - | -1250 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1257:16 - | -1257 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 + | +325 | portable_atomic_target_feature = "v6", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +439 | atomic_int!(AtomicU64, u64); + | --------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1264:16 - | -1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:15:46 + | +15 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1277:16 - | -1277 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:19:11 + | +19 | #[cfg(not(portable_atomic_no_outline_atomics))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1289:16 - | -1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/x86_64.rs:3:46 + | +3 | #![cfg_attr(any(not(target_feature = "sse"), portable_atomic_sanitize_thread), allow(dead_code))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1297:16 - | -1297 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:24:11 + | +24 | #[cfg(not(portable_atomic_no_asm))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:16:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:42:15 | -16 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +42 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:17:20 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:67:44 | -17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +67 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 - | -155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:5:1 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:127:15 | -5 | / ast_enum_of_structs! { -6 | | /// A pattern in a local binding, function signature, match expression, or -7 | | /// various other places. -8 | | /// -... | -97 | | } -98 | | } - | |_- in this macro invocation +127 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:104:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:149:15 | -104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +149 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:119:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:185:40 | -119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +185 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:136:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:186:9 | -136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +186 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:147:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:262:44 | -147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +262 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:158:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:365:44 | -158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +365 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:176:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:412:42 | -176 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +412 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:188:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:415:44 | -188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +415 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:201:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +616 | / atomic_rmw_cas_3! { +617 | | atomic_add_cmpxchg16b as atomic_add, +618 | | "mov rbx, rax", +619 | | "add rbx, rsi", +620 | | "mov rcx, rdx", +621 | | "adc rcx, r8", +622 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:214:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +616 | / atomic_rmw_cas_3! { +617 | | atomic_add_cmpxchg16b as atomic_add, +618 | | "mov rbx, rax", +619 | | "add rbx, rsi", +620 | | "mov rcx, rdx", +621 | | "adc rcx, r8", +622 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:225:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +623 | / atomic_rmw_cas_3! { +624 | | atomic_sub_cmpxchg16b as atomic_sub, +625 | | "mov rbx, rax", +626 | | "sub rbx, rsi", +627 | | "mov rcx, rdx", +628 | | "sbb rcx, r8", +629 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:237:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +623 | / atomic_rmw_cas_3! { +624 | | atomic_sub_cmpxchg16b as atomic_sub, +625 | | "mov rbx, rax", +626 | | "sub rbx, rsi", +627 | | "mov rcx, rdx", +628 | | "sbb rcx, r8", +629 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:251:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +630 | / atomic_rmw_cas_3! { +631 | | atomic_and_cmpxchg16b as atomic_and, +632 | | "mov rbx, rax", +633 | | "and rbx, rsi", +634 | | "mov rcx, rdx", +635 | | "and rcx, r8", +636 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:263:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +630 | / atomic_rmw_cas_3! { +631 | | atomic_and_cmpxchg16b as atomic_and, +632 | | "mov rbx, rax", +633 | | "and rbx, rsi", +634 | | "mov rcx, rdx", +635 | | "and rcx, r8", +636 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:275:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +637 | / atomic_rmw_cas_3! { +638 | | atomic_nand_cmpxchg16b as atomic_nand, +639 | | "mov rbx, rax", +640 | | "and rbx, rsi", +... | +644 | | "not rcx", +645 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:288:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +637 | / atomic_rmw_cas_3! { +638 | | atomic_nand_cmpxchg16b as atomic_nand, +639 | | "mov rbx, rax", +640 | | "and rbx, rsi", +... | +644 | | "not rcx", +645 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:302:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -302 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +646 | / atomic_rmw_cas_3! { +647 | | atomic_or_cmpxchg16b as atomic_or, +648 | | "mov rbx, rax", +649 | | "or rbx, rsi", +650 | | "mov rcx, rdx", +651 | | "or rcx, r8", +652 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:94:15 - | -94 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:318:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +646 | / atomic_rmw_cas_3! { +647 | | atomic_or_cmpxchg16b as atomic_or, +648 | | "mov rbx, rax", +649 | | "or rbx, rsi", +650 | | "mov rcx, rdx", +651 | | "or rcx, r8", +652 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:769:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -769 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +653 | / atomic_rmw_cas_3! { +654 | | atomic_xor_cmpxchg16b as atomic_xor, +655 | | "mov rbx, rax", +656 | | "xor rbx, rsi", +657 | | "mov rcx, rdx", +658 | | "xor rcx, r8", +659 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:777:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +653 | / atomic_rmw_cas_3! { +654 | | atomic_xor_cmpxchg16b as atomic_xor, +655 | | "mov rbx, rax", +656 | | "xor rbx, rsi", +657 | | "mov rcx, rdx", +658 | | "xor rcx, r8", +659 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:791:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:557:50 | -791 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +557 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +661 | / atomic_rmw_cas_2! { +662 | | atomic_not_cmpxchg16b as atomic_not, +663 | | "mov rbx, rax", +664 | | "not rbx", +665 | | "mov rcx, rdx", +666 | | "not rcx", +667 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:807:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:560:52 | -807 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +560 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +661 | / atomic_rmw_cas_2! { +662 | | atomic_not_cmpxchg16b as atomic_not, +663 | | "mov rbx, rax", +664 | | "not rbx", +665 | | "mov rcx, rdx", +666 | | "not rcx", +667 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:816:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:557:50 | -816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +557 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +668 | / atomic_rmw_cas_2! { +669 | | atomic_neg_cmpxchg16b as atomic_neg, +670 | | "mov rbx, rax", +671 | | "neg rbx", +672 | | "mov rcx, 0", +673 | | "sbb rcx, rdx", +674 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:826:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:560:52 | -826 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +560 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +668 | / atomic_rmw_cas_2! { +669 | | atomic_neg_cmpxchg16b as atomic_neg, +670 | | "mov rbx, rax", +671 | | "neg rbx", +672 | | "mov rcx, 0", +673 | | "sbb rcx, rdx", +674 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:834:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -834 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +676 | / atomic_rmw_cas_3! { +677 | | atomic_max_cmpxchg16b as atomic_max, +678 | | "cmp rsi, rax", +679 | | "mov rcx, r8", +... | +684 | | "cmovl rbx, rax", +685 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:844:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +676 | / atomic_rmw_cas_3! { +677 | | atomic_max_cmpxchg16b as atomic_max, +678 | | "cmp rsi, rax", +679 | | "mov rcx, r8", +... | +684 | | "cmovl rbx, rax", +685 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:853:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -853 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +686 | / atomic_rmw_cas_3! { +687 | | atomic_umax_cmpxchg16b as atomic_umax, +688 | | "cmp rsi, rax", +689 | | "mov rcx, r8", +... | +694 | | "cmovb rbx, rax", +695 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:863:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -863 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +686 | / atomic_rmw_cas_3! { +687 | | atomic_umax_cmpxchg16b as atomic_umax, +688 | | "cmp rsi, rax", +689 | | "mov rcx, r8", +... | +694 | | "cmovb rbx, rax", +695 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:871:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +696 | / atomic_rmw_cas_3! { +697 | | atomic_min_cmpxchg16b as atomic_min, +698 | | "cmp rsi, rax", +699 | | "mov rcx, r8", +... | +704 | | "cmovge rbx, rax", +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:879:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +696 | / atomic_rmw_cas_3! { +697 | | atomic_min_cmpxchg16b as atomic_min, +698 | | "cmp rsi, rax", +699 | | "mov rcx, r8", +... | +704 | | "cmovge rbx, rax", +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:889:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 | -889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +706 | / atomic_rmw_cas_3! { +707 | | atomic_umin_cmpxchg16b as atomic_umin, +708 | | "cmp rsi, rax", +709 | | "mov rcx, r8", +... | +714 | | "cmovae rbx, rax", +715 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:899:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 | -899 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +706 | / atomic_rmw_cas_3! { +707 | | atomic_umin_cmpxchg16b as atomic_umin, +708 | | "cmp rsi, rax", +709 | | "mov rcx, r8", +... | +714 | | "cmovae rbx, rax", +715 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:907:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +757 | / atomic_rmw_with_ifunc! { +758 | | unsafe fn atomic_swap(dst: *mut u128, val: u128) -> u128; +759 | | cmpxchg16b = atomic_swap_cmpxchg16b; +760 | | fallback = atomic_swap_seqcst; +761 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:916:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +762 | / atomic_rmw_with_ifunc! { +763 | | unsafe fn atomic_add(dst: *mut u128, val: u128) -> u128; +764 | | cmpxchg16b = atomic_add_cmpxchg16b; +765 | | fallback = atomic_add_seqcst; +766 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:9:16 - | -9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:35:16 - | -35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:67:16 - | -67 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:105:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -105 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +767 | / atomic_rmw_with_ifunc! { +768 | | unsafe fn atomic_sub(dst: *mut u128, val: u128) -> u128; +769 | | cmpxchg16b = atomic_sub_cmpxchg16b; +770 | | fallback = atomic_sub_seqcst; +771 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:130:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -130 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +772 | / atomic_rmw_with_ifunc! { +773 | | unsafe fn atomic_and(dst: *mut u128, val: u128) -> u128; +774 | | cmpxchg16b = atomic_and_cmpxchg16b; +775 | | fallback = atomic_and_seqcst; +776 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:144:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -144 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +777 | / atomic_rmw_with_ifunc! { +778 | | unsafe fn atomic_nand(dst: *mut u128, val: u128) -> u128; +779 | | cmpxchg16b = atomic_nand_cmpxchg16b; +780 | | fallback = atomic_nand_seqcst; +781 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:157:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -157 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +782 | / atomic_rmw_with_ifunc! { +783 | | unsafe fn atomic_or(dst: *mut u128, val: u128) -> u128; +784 | | cmpxchg16b = atomic_or_cmpxchg16b; +785 | | fallback = atomic_or_seqcst; +786 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:171:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -171 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +787 | / atomic_rmw_with_ifunc! { +788 | | unsafe fn atomic_xor(dst: *mut u128, val: u128) -> u128; +789 | | cmpxchg16b = atomic_xor_cmpxchg16b; +790 | | fallback = atomic_xor_seqcst; +791 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:201:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -201 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +792 | / atomic_rmw_with_ifunc! { +793 | | unsafe fn atomic_max(dst: *mut u128, val: u128) -> u128; +794 | | cmpxchg16b = atomic_max_cmpxchg16b; +795 | | fallback = atomic_max_seqcst; +796 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:218:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -218 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +797 | / atomic_rmw_with_ifunc! { +798 | | unsafe fn atomic_umax(dst: *mut u128, val: u128) -> u128; +799 | | cmpxchg16b = atomic_umax_cmpxchg16b; +800 | | fallback = atomic_umax_seqcst; +801 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:225:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +802 | / atomic_rmw_with_ifunc! { +803 | | unsafe fn atomic_min(dst: *mut u128, val: u128) -> u128; +804 | | cmpxchg16b = atomic_min_cmpxchg16b; +805 | | fallback = atomic_min_seqcst; +806 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:358:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +807 | / atomic_rmw_with_ifunc! { +808 | | unsafe fn atomic_umin(dst: *mut u128, val: u128) -> u128; +809 | | cmpxchg16b = atomic_umin_cmpxchg16b; +810 | | fallback = atomic_umin_seqcst; +811 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:385:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +812 | / atomic_rmw_with_ifunc! { +813 | | unsafe fn atomic_not(dst: *mut u128) -> u128; +814 | | cmpxchg16b = atomic_not_cmpxchg16b; +815 | | fallback = atomic_not_seqcst; +816 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:397:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 | -397 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +725 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +817 | / atomic_rmw_with_ifunc! { +818 | | unsafe fn atomic_neg(dst: *mut u128) -> u128; +819 | | cmpxchg16b = atomic_neg_cmpxchg16b; +820 | | fallback = atomic_neg_seqcst; +821 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:430:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/x86_64.rs:12:11 + | +12 | #[cfg(not(portable_atomic_no_asm))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_test_outline_atomics_detect_false` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/common.rs:39:14 + | +39 | if !cfg!(portable_atomic_test_outline_atomics_detect_false) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_test_outline_atomics_detect_false)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_test_outline_atomics_detect_false)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/common.rs:79:48 + | +79 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 + | +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +73 | debug_assert_cmpxchg16b!(); + | -------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +133 | debug_assert_vmovdqa_atomic!(); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `debug_assert_vmovdqa_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:442:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +155 | debug_assert_vmovdqa_atomic!(); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `debug_assert_vmovdqa_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:505:20 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:236:44 | -505 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +236 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:569:20 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:237:13 | -569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +237 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:591:20 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:246:44 | -591 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +246 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:693:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:247:13 | -693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +247 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:701:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 | -701 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +197 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +252 | / load_store_detect! { +253 | | vmovdqa = atomic_load_vmovdqa +254 | | cmpxchg16b = atomic_load_cmpxchg16b +255 | | // Use SeqCst because cmpxchg16b and atomic load by vmovdqa is always SeqCst. +256 | | fallback = atomic_load_seqcst +257 | | } + | |_____________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:709:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 | -709 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +252 | / load_store_detect! { +253 | | vmovdqa = atomic_load_vmovdqa +254 | | cmpxchg16b = atomic_load_cmpxchg16b +255 | | // Use SeqCst because cmpxchg16b and atomic load by vmovdqa is always SeqCst. +256 | | fallback = atomic_load_seqcst +257 | | } + | |_____________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:724:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -724 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +268 | debug_assert_cmpxchg16b!(); + | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:752:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:314:44 | -752 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +314 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:793:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:315:13 | -793 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +315 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:802:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:325:44 | -802 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +325 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:811:16 +warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:326:13 | -811 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ +326 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:371:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 | -371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +197 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +344 | / load_store_detect! { +345 | | vmovdqa = atomic_store_vmovdqa_non_seqcst +346 | | cmpxchg16b = atomic_store_cmpxchg16b +347 | | fallback = atomic_store_non_seqcst +348 | | } + | |_____________________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1012:12 - | -1012 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_const_vec_new` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:54:15 - | -54 | #[cfg(not(syn_no_const_vec_new))] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_const_vec_new` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:63:11 - | -63 | #[cfg(syn_no_const_vec_new)] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:267:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 | -267 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +344 | / load_store_detect! { +345 | | vmovdqa = atomic_store_vmovdqa_non_seqcst +346 | | cmpxchg16b = atomic_store_cmpxchg16b +347 | | fallback = atomic_store_non_seqcst +348 | | } + | |_____________________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:288:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 | -288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +197 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +353 | / load_store_detect! { +354 | | vmovdqa = atomic_store_vmovdqa_seqcst +355 | | cmpxchg16b = atomic_store_cmpxchg16b +356 | | fallback = atomic_store_seqcst +357 | | } + | |_____________________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:325:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 | -325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +353 | / load_store_detect! { +354 | | vmovdqa = atomic_store_vmovdqa_seqcst +355 | | cmpxchg16b = atomic_store_cmpxchg16b +356 | | fallback = atomic_store_seqcst +357 | | } + | |_____________________- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:346:16 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:384:46 | -346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ +384 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1060:16 - | -1060 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1071:16 - | -1071 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:68:12 - | -68 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:100:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:389:50 | -100 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] - | ^^^^^^^ +389 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_macro_input.rs:107:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -107 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +421 | debug_assert_cmpxchg16b!(); + | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:7:12 - | -7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:17:12 - | -17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:29:12 - | -29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:43:12 - | -43 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:46:12 - | -46 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:53:12 - | -53 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:66:12 - | -66 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:77:12 - | -77 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:80:12 - | -80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:87:12 - | -87 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:98:12 - | -98 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:108:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +616 | / atomic_rmw_cas_3! { +617 | | atomic_add_cmpxchg16b as atomic_add, +618 | | "mov rbx, rax", +619 | | "add rbx, rsi", +620 | | "mov rcx, rdx", +621 | | "adc rcx, r8", +622 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:120:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -120 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +623 | / atomic_rmw_cas_3! { +624 | | atomic_sub_cmpxchg16b as atomic_sub, +625 | | "mov rbx, rax", +626 | | "sub rbx, rsi", +627 | | "mov rcx, rdx", +628 | | "sbb rcx, r8", +629 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:135:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +630 | / atomic_rmw_cas_3! { +631 | | atomic_and_cmpxchg16b as atomic_and, +632 | | "mov rbx, rax", +633 | | "and rbx, rsi", +634 | | "mov rcx, rdx", +635 | | "and rcx, r8", +636 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:146:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -146 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +637 | / atomic_rmw_cas_3! { +638 | | atomic_nand_cmpxchg16b as atomic_nand, +639 | | "mov rbx, rax", +640 | | "and rbx, rsi", +... | +644 | | "not rcx", +645 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:157:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -157 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +646 | / atomic_rmw_cas_3! { +647 | | atomic_or_cmpxchg16b as atomic_or, +648 | | "mov rbx, rax", +649 | | "or rbx, rsi", +650 | | "mov rcx, rdx", +651 | | "or rcx, r8", +652 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:168:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +653 | / atomic_rmw_cas_3! { +654 | | atomic_xor_cmpxchg16b as atomic_xor, +655 | | "mov rbx, rax", +656 | | "xor rbx, rsi", +657 | | "mov rcx, rdx", +658 | | "xor rcx, r8", +659 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:179:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -179 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +661 | / atomic_rmw_cas_2! { +662 | | atomic_not_cmpxchg16b as atomic_not, +663 | | "mov rbx, rax", +664 | | "not rbx", +665 | | "mov rcx, rdx", +666 | | "not rcx", +667 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:189:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +668 | / atomic_rmw_cas_2! { +669 | | atomic_neg_cmpxchg16b as atomic_neg, +670 | | "mov rbx, rax", +671 | | "neg rbx", +672 | | "mov rcx, 0", +673 | | "sbb rcx, rdx", +674 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:202:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +676 | / atomic_rmw_cas_3! { +677 | | atomic_max_cmpxchg16b as atomic_max, +678 | | "cmp rsi, rax", +679 | | "mov rcx, r8", +... | +684 | | "cmovl rbx, rax", +685 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:282:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +686 | / atomic_rmw_cas_3! { +687 | | atomic_umax_cmpxchg16b as atomic_umax, +688 | | "cmp rsi, rax", +689 | | "mov rcx, r8", +... | +694 | | "cmovb rbx, rax", +695 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:293:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -293 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +696 | / atomic_rmw_cas_3! { +697 | | atomic_min_cmpxchg16b as atomic_min, +698 | | "cmp rsi, rax", +699 | | "mov rcx, r8", +... | +704 | | "cmovge rbx, rax", +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:305:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 | -305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +35 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +706 | / atomic_rmw_cas_3! { +707 | | atomic_umin_cmpxchg16b as atomic_umin, +708 | | "cmp rsi, rax", +709 | | "mov rcx, r8", +... | +714 | | "cmovae rbx, rax", +715 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:317:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +757 | / atomic_rmw_with_ifunc! { +758 | | unsafe fn atomic_swap(dst: *mut u128, val: u128) -> u128; +759 | | cmpxchg16b = atomic_swap_cmpxchg16b; +760 | | fallback = atomic_swap_seqcst; +761 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:329:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -329 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +762 | / atomic_rmw_with_ifunc! { +763 | | unsafe fn atomic_add(dst: *mut u128, val: u128) -> u128; +764 | | cmpxchg16b = atomic_add_cmpxchg16b; +765 | | fallback = atomic_add_seqcst; +766 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:341:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -341 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +767 | / atomic_rmw_with_ifunc! { +768 | | unsafe fn atomic_sub(dst: *mut u128, val: u128) -> u128; +769 | | cmpxchg16b = atomic_sub_cmpxchg16b; +770 | | fallback = atomic_sub_seqcst; +771 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:353:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -353 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +772 | / atomic_rmw_with_ifunc! { +773 | | unsafe fn atomic_and(dst: *mut u128, val: u128) -> u128; +774 | | cmpxchg16b = atomic_and_cmpxchg16b; +775 | | fallback = atomic_and_seqcst; +776 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:364:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -364 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +777 | / atomic_rmw_with_ifunc! { +778 | | unsafe fn atomic_nand(dst: *mut u128, val: u128) -> u128; +779 | | cmpxchg16b = atomic_nand_cmpxchg16b; +780 | | fallback = atomic_nand_seqcst; +781 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:375:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -375 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +782 | / atomic_rmw_with_ifunc! { +783 | | unsafe fn atomic_or(dst: *mut u128, val: u128) -> u128; +784 | | cmpxchg16b = atomic_or_cmpxchg16b; +785 | | fallback = atomic_or_seqcst; +786 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:387:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -387 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +787 | / atomic_rmw_with_ifunc! { +788 | | unsafe fn atomic_xor(dst: *mut u128, val: u128) -> u128; +789 | | cmpxchg16b = atomic_xor_cmpxchg16b; +790 | | fallback = atomic_xor_seqcst; +791 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:399:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -399 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +792 | / atomic_rmw_with_ifunc! { +793 | | unsafe fn atomic_max(dst: *mut u128, val: u128) -> u128; +794 | | cmpxchg16b = atomic_max_cmpxchg16b; +795 | | fallback = atomic_max_seqcst; +796 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:411:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -411 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +797 | / atomic_rmw_with_ifunc! { +798 | | unsafe fn atomic_umax(dst: *mut u128, val: u128) -> u128; +799 | | cmpxchg16b = atomic_umax_cmpxchg16b; +800 | | fallback = atomic_umax_seqcst; +801 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:428:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +802 | / atomic_rmw_with_ifunc! { +803 | | unsafe fn atomic_min(dst: *mut u128, val: u128) -> u128; +804 | | cmpxchg16b = atomic_min_cmpxchg16b; +805 | | fallback = atomic_min_seqcst; +806 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:439:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -439 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +807 | / atomic_rmw_with_ifunc! { +808 | | unsafe fn atomic_umin(dst: *mut u128, val: u128) -> u128; +809 | | cmpxchg16b = atomic_umin_cmpxchg16b; +810 | | fallback = atomic_umin_seqcst; +811 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:451:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +812 | / atomic_rmw_with_ifunc! { +813 | | unsafe fn atomic_not(dst: *mut u128) -> u128; +814 | | cmpxchg16b = atomic_not_cmpxchg16b; +815 | | fallback = atomic_not_seqcst; +816 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:466:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 | -466 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +733 | portable_atomic_target_feature = "cmpxchg16b", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +817 | / atomic_rmw_with_ifunc! { +818 | | unsafe fn atomic_neg(dst: *mut u128) -> u128; +819 | | cmpxchg16b = atomic_neg_cmpxchg16b; +820 | | fallback = atomic_neg_seqcst; +821 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:477:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:825:46 | -477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +825 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:490:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:830:50 | -490 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +830 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:502:12 +warning: unexpected `cfg` condition name: `portable_atomic_target_feature` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:836:45 | -502 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +836 | cfg!(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")); + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:515:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:43:47 | -515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +43 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:525:12 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 | -525 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); + | ---------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:537:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:55:47 | -537 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +55 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:547:12 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 | -547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); + | ---------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:560:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:75:47 | -560 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +75 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:575:12 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 | -575 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); + | ---------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:586:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:104:47 | -586 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +104 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:597:12 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 | -597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); + | ---------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:609:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:43:47 | -609 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +43 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:622:12 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 | -622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); + | ------------------------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:635:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:55:47 | -635 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +55 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 + | +839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); + | ------------------------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:646:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:75:47 | -646 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +75 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 + | +839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); + | ------------------------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:660:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:104:47 | -660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +104 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 + | +839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); + | ------------------------------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:671:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_asm` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:15:11 + | +15 | #[cfg(not(portable_atomic_no_asm))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -671 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +210 | atomic_bit_opts!(AtomicI16, i16, ":x", "word"); + | ---------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:682:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -682 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +210 | atomic_bit_opts!(AtomicI16, i16, ":x", "word"); + | ---------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:693:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +211 | atomic_bit_opts!(AtomicU16, u16, ":x", "word"); + | ---------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:705:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -705 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +211 | atomic_bit_opts!(AtomicU16, u16, ":x", "word"); + | ---------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:716:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +212 | atomic_bit_opts!(AtomicI32, i32, ":e", "dword"); + | ----------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:727:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +212 | atomic_bit_opts!(AtomicI32, i32, ":e", "dword"); + | ----------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:740:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -740 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +213 | atomic_bit_opts!(AtomicU32, u32, ":e", "dword"); + | ----------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:751:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -751 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +213 | atomic_bit_opts!(AtomicU32, u32, ":e", "dword"); + | ----------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:764:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -764 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +215 | atomic_bit_opts!(AtomicI64, i64, "", "qword"); + | --------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:776:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -776 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +215 | atomic_bit_opts!(AtomicI64, i64, "", "qword"); + | --------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:788:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -788 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +217 | atomic_bit_opts!(AtomicU64, u64, "", "qword"); + | --------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:799:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +217 | atomic_bit_opts!(AtomicU64, u64, "", "qword"); + | --------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:809:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -809 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +227 | atomic_bit_opts!(AtomicIsize, isize, "", "qword"); + | ------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:819:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -819 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +227 | atomic_bit_opts!(AtomicIsize, isize, "", "qword"); + | ------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:830:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 | -830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +126 | #[cfg(portable_atomic_llvm_16)] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +229 | atomic_bit_opts!(AtomicUsize, usize, "", "qword"); + | ------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:840:12 +warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 | -840 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +128 | #[cfg(not(portable_atomic_llvm_16))] + | ^^^^^^^^^^^^^^^^^^^^^^^ +... +229 | atomic_bit_opts!(AtomicUsize, usize, "", "qword"); + | ------------------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:855:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:400:12 | -855 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +400 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(any(test, portable_atomic_no_atomic_64)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:867:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:402:9 | -867 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +402 | not(portable_atomic_no_cfg_target_has_atomic), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:878:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:232:50 | -878 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +232 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +410 | atomic!(AtomicI128, i128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:894:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:255:50 | -894 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +255 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +410 | atomic!(AtomicI128, i128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:907:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:271:50 | -907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +271 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +410 | atomic!(AtomicI128, i128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:920:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:293:50 | -920 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +293 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +410 | atomic!(AtomicI128, i128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:930:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:232:50 | -930 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +232 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic!(AtomicU128, u128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:941:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:255:50 | -941 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +255 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic!(AtomicU128, u128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:953:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:271:50 | -953 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +271 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic!(AtomicU128, u128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:968:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:293:50 | -968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +293 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +411 | atomic!(AtomicU128, u128, 16); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:986:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:711:39 | -986 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +711 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:997:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:739:39 | -997 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +739 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1010:12 - | -1010 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1027:12 - | -1027 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1037:12 - | -1037 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1064:12 - | -1064 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1081:12 - | -1081 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1096:12 - | -1096 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1111:12 - | -1111 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1123:12 - | -1123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1135:12 - | -1135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1152:12 - | -1152 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1164:12 - | -1164 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1177:12 - | -1177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1191:12 - | -1191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1209:12 - | -1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1224:12 - | -1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1243:12 - | -1243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1259:12 - | -1259 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1275:12 - | -1275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1289:12 - | -1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:813:39 + | +813 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1303:12 - | -1303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:881:39 + | +881 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1313:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1301:39 | -1313 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1301 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1324:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1327:29 | -1324 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1327 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1339:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1538:39 | -1339 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1538 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1349:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1568:39 | -1349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1568 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1362:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1633:39 | -1362 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1633 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1374:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1684:39 | -1374 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1684 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1385:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1752:39 | -1385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1752 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1395:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2281:29 | -1395 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2281 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1406:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1417:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1417 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1428:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1440:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1440 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1450:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1450 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1461:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1461 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3819 | atomic_int!(AtomicIsize, isize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1487:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1487 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1498:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1498 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1511:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1511 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1521:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1521 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1531:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1542:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1542 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3821 | atomic_int!(AtomicUsize, usize, 8); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1553:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1553 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1565:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1577:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1577 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1587:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1587 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1598:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1598 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1611:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1611 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3829 | atomic_int!(AtomicI8, i8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1622:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1633:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1633 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1645:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1645 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1655:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1665:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1665 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1678:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3830 | atomic_int!(AtomicU8, u8, 1); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1688:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1688 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1699:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1710:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1710 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1722:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1735:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1735 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1738:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1738 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3833 | atomic_int!(AtomicI16, i16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1745:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1757:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1757 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1767:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1767 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1786:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1798:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1798 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1810:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1810 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3834 | atomic_int!(AtomicU16, u16, 2); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1813:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1813 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1820:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1820 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1835:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1835 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1850:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1850 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1861:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1873:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3837 | atomic_int!(AtomicI32, i32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1889:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1914:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1926:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1926 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1942:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -1942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1952:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -1952 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1962:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -1962 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3838 | atomic_int!(AtomicU32, u32, 4); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1971:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1978:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -1978 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1987:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -1987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2001:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2011:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -2011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2021:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -2021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3841 | atomic_int!(AtomicI64, i64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2031:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -2031 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2043:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -2043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2055:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -2055 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2065:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -2065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2075:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -2075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2085:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -2085 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3842 | atomic_int!(AtomicU64, u64, 8); + | ------------------------------ in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2088:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -2088 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2095:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -2095 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2104:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -2104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2114:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -2114 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2123:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -2123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2134:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -2134 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3845 | atomic_int!(AtomicI128, i128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2145:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 | -2145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2158:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 | -2158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2168:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 | -2168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2180:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 | -2180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2189:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 | -2189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2198:12 +warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 | -2198 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +... +3846 | atomic_int!(AtomicU128, u128, 16); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2210:12 - | -2210 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + Fresh crossbeam-epoch v0.9.18 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:66:7 + | +66 | #[cfg(crossbeam_loom)] + | ^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2222:12 - | -2222 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:69:7 + | +69 | #[cfg(crossbeam_loom)] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2232:12 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:91:11 + | +91 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:1675:21 | -2232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +1675 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:276:23 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:350:15 | -276 | #[cfg(any(syn_no_non_exhaustive, not(feature = "full")))] - | ^^^^^^^^^^^^^^^^^^^^^ +350 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:849:19 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:358:11 | -849 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +358 | #[cfg(crossbeam_loom)] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:962:19 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/collector.rs:112:21 | -962 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ +112 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1058:19 - | -1058 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1481:19 - | -1481 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1829:19 - | -1829 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1908:19 - | -1908 | #[cfg(syn_no_non_exhaustive)] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unused import: `crate::gen::*` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:787:9 - | -787 | pub use crate::gen::*; - | ^^^^^^^^^^^^^ - | - = note: `#[warn(unused_imports)]` on by default - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1065:12 - | -1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1072:12 - | -1072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1083:12 - | -1083 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1090:12 - | -1090 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1100:12 - | -1100 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1116:12 - | -1116 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1126:12 - | -1126 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/reserved.rs:29:12 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/deferred.rs:90:21 | -29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] - | ^^^^^^^ +90 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Fresh tracing v0.1.40 -warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs:932:5 - | -932 | private_in_public, - | ^^^^^^^^^^^^^^^^^ - | - = note: `#[warn(renamed_and_removed_lints)]` on by default - -warning: unused import: `self` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/instrument.rs:2:18 - | -2 | dispatcher::{self, Dispatch}, - | ^^^^ - | -note: the lint level is defined here - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/tracing-0.1.40/src/lib.rs:934:5 - | -934 | unused, - | ^^^^^^ - = note: `#[warn(unused_imports)]` implied by `#[warn(unused)]` - -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:100:13 - | -100 | #![cfg_attr(feature = "specialize", feature(min_specialization))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `nightly-arm-aes` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:101:13 - | -101 | #![cfg_attr(feature = "nightly-arm-aes", feature(stdarch_arm_neon_intrinsics))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly-arm-aes` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:111:17 - | -111 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly-arm-aes` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:112:17 - | -112 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:202:7 - | -202 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `crossbeam_sanitize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:56:15 + | +56 | #[cfg(not(any(crossbeam_sanitize, miri)))] + | ^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:209:7 - | -209 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `crossbeam_sanitize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:59:11 + | +59 | #[cfg(any(crossbeam_sanitize, miri))] + | ^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:253:7 +warning: unexpected `cfg` condition name: `crossbeam_sanitize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:300:15 | -253 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +300 | #[cfg(not(any(crossbeam_sanitize, miri)))] // `crossbeam_sanitize` and `miri` reduce the size of `Local` + | ^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:257:7 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:557:21 | -257 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +557 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:300:7 +warning: unexpected `cfg` condition name: `crossbeam_sanitize` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:202:29 | -300 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +202 | let steps = if cfg!(crossbeam_sanitize) { + | ^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:305:7 - | -305 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/mod.rs:5:11 + | +5 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:118:11 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/list.rs:298:21 | -118 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +298 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `128` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/fallback_hash.rs:164:11 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/queue.rs:217:21 | -164 | #[cfg(target_pointer_width = "128")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +217 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | - = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `folded_multiply` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/operations.rs:16:7 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:10:11 | -16 | #[cfg(feature = "folded_multiply")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +10 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `folded_multiply` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `folded_multiply` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/operations.rs:23:11 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:64:21 | -23 | #[cfg(not(feature = "folded_multiply"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +64 | #[cfg(all(test, not(crossbeam_loom)))] + | ^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `folded_multiply` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly-arm-aes` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/operations.rs:115:9 - | -115 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly-arm-aes` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/operations.rs:116:9 - | -116 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly-arm-aes` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/operations.rs:145:9 - | -145 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:14:15 + | +14 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly-arm-aes` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/operations.rs:146:9 - | -146 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:22:11 + | +22 | #[cfg(crossbeam_loom)] + | ^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:468:7 + Fresh getrandom v0.2.12 +warning: unexpected `cfg` condition value: `js` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/getrandom-0.2.12/src/lib.rs:280:25 | -468 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +280 | } else if #[cfg(all(feature = "js", + | ^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `compiler_builtins`, `core`, `custom`, `rdrand`, `rustc-dep-of-std`, `std`, and `test-in-browser` + = help: consider adding `js` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `nightly-arm-aes` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:5:13 - | -5 | all(feature = "nightly-arm-aes", target_arch = "aarch64", target_feature = "aes", not(miri)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly-arm-aes` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:6:13 - | -6 | all(feature = "nightly-arm-aes", target_arch = "arm", target_feature = "aes", not(miri)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `nightly-arm-aes` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:14:14 - | -14 | if #[cfg(feature = "specialize")]{ - | ^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fuzzing` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:53:58 + Fresh regex-automata v0.4.7 + Fresh abnf-core v0.6.0 + Fresh miniz_oxide v0.7.1 + Fresh memoffset v0.8.0 +warning: unexpected `cfg` condition name: `stable_const` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:60:41 | -53 | if #[cfg(all(feature = "compile-time-rng", any(test, fuzzing)))] { - | ^^^^^^^ +60 | all(feature = "unstable_const", not(stable_const)), + | ^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `fuzzing` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:73:54 +warning: unexpected `cfg` condition name: `doctests` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:66:7 | -73 | } else if #[cfg(all(feature = "runtime-rng", not(fuzzing)))] { - | ^^^^^^^ +66 | #[cfg(doctests)] + | ^^^^^^^^ help: there is a config with a similar name: `doctest` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/random_state.rs:461:11 - | -461 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:10:7 +warning: unexpected `cfg` condition name: `doctests` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:69:7 | -10 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +69 | #[cfg(doctests)] + | ^^^^^^^^ help: there is a config with a similar name: `doctest` | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:12:7 +warning: unexpected `cfg` condition name: `raw_ref_macros` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:22:7 | -12 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +22 | #[cfg(raw_ref_macros)] + | ^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:14:7 +warning: unexpected `cfg` condition name: `raw_ref_macros` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:30:11 | -14 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +30 | #[cfg(not(raw_ref_macros))] + | ^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:24:11 +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:57:7 | -24 | #[cfg(not(feature = "specialize"))] - | ^^^^^^^^^^^^^^^^^^^^^^ +57 | #[cfg(allow_clippy)] + | ^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:37:7 +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:69:11 | -37 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +69 | #[cfg(not(allow_clippy))] + | ^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:99:7 +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:90:7 | -99 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +90 | #[cfg(allow_clippy)] + | ^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:107:7 +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:100:11 | -107 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +100 | #[cfg(not(allow_clippy))] + | ^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:115:7 +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:125:7 | -115 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +125 | #[cfg(allow_clippy)] + | ^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:123:11 +warning: unexpected `cfg` condition name: `allow_clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:141:11 | -123 | #[cfg(all(feature = "specialize"))] - | ^^^^^^^^^^^^^^^^^^^^^^ +141 | #[cfg(not(allow_clippy))] + | ^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 - | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -61 | call_hasher_impl_u64!(u8); - | ------------------------- in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `tuple_ty` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:183:7 + | +183 | #[cfg(tuple_ty)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 +warning: unexpected `cfg` condition name: `maybe_uninit` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:23:7 | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -62 | call_hasher_impl_u64!(u16); - | -------------------------- in this macro invocation +23 | #[cfg(maybe_uninit)] + | ^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 +warning: unexpected `cfg` condition name: `maybe_uninit` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:37:11 | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -63 | call_hasher_impl_u64!(u32); - | -------------------------- in this macro invocation +37 | #[cfg(not(maybe_uninit))] + | ^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 +warning: unexpected `cfg` condition name: `stable_const` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:49:39 | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -64 | call_hasher_impl_u64!(u64); - | -------------------------- in this macro invocation +49 | #[cfg(any(feature = "unstable_const", stable_const))] + | ^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 +warning: unexpected `cfg` condition name: `stable_const` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:61:43 | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -65 | call_hasher_impl_u64!(i8); - | ------------------------- in this macro invocation +61 | #[cfg(not(any(feature = "unstable_const", stable_const)))] + | ^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 - | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -66 | call_hasher_impl_u64!(i16); - | -------------------------- in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `tuple_ty` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:121:7 + | +121 | #[cfg(tuple_ty)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 + Fresh smallvec v1.13.2 + Fresh serde_spanned v0.6.7 + Fresh filetime v0.2.24 +warning: unexpected `cfg` condition value: `bitrig` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/unix/mod.rs:88:11 | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -67 | call_hasher_impl_u64!(i32); - | -------------------------- in this macro invocation +88 | #[cfg(target_os = "bitrig")] + | ^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 +warning: unexpected `cfg` condition value: `bitrig` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/unix/mod.rs:97:15 | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -68 | call_hasher_impl_u64!(i64); - | -------------------------- in this macro invocation +97 | #[cfg(not(target_os = "bitrig"))] + | ^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 +warning: unexpected `cfg` condition name: `emulate_second_only_system` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/lib.rs:82:17 | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -69 | call_hasher_impl_u64!(&u8); - | -------------------------- in this macro invocation +82 | if cfg!(emulate_second_only_system) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(emulate_second_only_system)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(emulate_second_only_system)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 +warning: variable does not need to be mutable + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/unix/linux.rs:43:17 | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -70 | call_hasher_impl_u64!(&u16); - | --------------------------- in this macro invocation +43 | let mut syscallno = libc::SYS_utimensat; + | ----^^^^^^^^^ + | | + | help: remove this `mut` | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: `#[warn(unused_mut)]` on by default -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 - | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -71 | call_hasher_impl_u64!(&u32); - | --------------------------- in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) + Fresh walkdir v2.5.0 + Fresh toml_datetime v0.6.8 + Fresh mio v1.0.2 + Fresh libdbus-sys v0.2.2 + Fresh openssl-probe v0.1.2 + Fresh heck v0.4.1 + Fresh ryu v1.0.15 + Fresh itoa v1.0.9 + Fresh serde_path_to_error v0.1.9 + Fresh crossbeam-queue v0.3.11 + Fresh socket2 v0.5.7 + Fresh encoding v0.2.33 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:124:24 + | +124 | '\u{0}'...'\u{d7ff}' | '\u{e000}'...'\u{ffff}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(ellipsis_inclusive_range_patterns)]` on by default -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 - | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -72 | call_hasher_impl_u64!(&u64); - | --------------------------- in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:124:50 + | +124 | '\u{0}'...'\u{d7ff}' | '\u{e000}'...'\u{ffff}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 - | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -73 | call_hasher_impl_u64!(&i8); - | -------------------------- in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:128:28 + | +128 | '\u{10000}'...'\u{10ffff}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 - | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -74 | call_hasher_impl_u64!(&i16); - | --------------------------- in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:190:27 + | +190 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 - | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -75 | call_hasher_impl_u64!(&i32); - | --------------------------- in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:203:27 + | +203 | 0xd800...0xdbff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:52:15 - | -52 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -76 | call_hasher_impl_u64!(&i64); - | --------------------------- in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_u64` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:207:27 + | +207 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 - | -80 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -90 | call_hasher_impl_fixed_length!(u128); - | ------------------------------------ in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:231:23 + | +231 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 - | -80 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -91 | call_hasher_impl_fixed_length!(i128); - | ------------------------------------ in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:256:23 + | +256 | 0xd800...0xdbff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 - | -80 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -92 | call_hasher_impl_fixed_length!(usize); - | ------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:265:31 + | +265 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 - | -80 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -93 | call_hasher_impl_fixed_length!(isize); - | ------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:276:23 + | +276 | 0xdc00...0xdfff => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 - | -80 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -94 | call_hasher_impl_fixed_length!(&u128); - | ------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:110:18 + | +110 | (0x81...0xfe, 0x41...0xfe) => (lead - 0x81) * 190 + (trail - 0x41), + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 - | -80 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -95 | call_hasher_impl_fixed_length!(&i128); - | ------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:110:31 + | +110 | (0x81...0xfe, 0x41...0xfe) => (lead - 0x81) * 190 + (trail - 0x41), + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:119:22 + | +119 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:120:22 + | +120 | case b @ 0x81...0xfe => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:56:24 | -80 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -96 | call_hasher_impl_fixed_length!(&usize); - | -------------------------------------- in this macro invocation +56 | '\u{0}'...'\u{7f}' => { output.write_byte(ch as u8); } + | ^^^ help: use `..=` for an inclusive range | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/specialize.rs:80:15 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:59:27 | -80 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ -... -97 | call_hasher_impl_fixed_length!(&isize); - | -------------------------------------- in this macro invocation +59 | '\u{ff61}'...'\u{ff9f}' => { + | ^^^ help: use `..=` for an inclusive range | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `call_hasher_impl_fixed_length` (in Nightly builds, run with -Z macro-backtrace for more info) + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:265:11 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:124:18 | -265 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +124 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, + | ^^^ help: use `..=` for an inclusive range | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:272:15 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:124:31 | -272 | #[cfg(not(feature = "specialize"))] - | ^^^^^^^^^^^^^^^^^^^^^^ +124 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, + | ^^^ help: use `..=` for an inclusive range | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:279:11 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:136:18 | -279 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +136 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, + | ^^^ help: use `..=` for an inclusive range | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:286:15 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:136:31 | -286 | #[cfg(not(feature = "specialize"))] - | ^^^^^^^^^^^^^^^^^^^^^^ +136 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, + | ^^^ help: use `..=` for an inclusive range | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:293:11 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:145:22 | -293 | #[cfg(feature = "specialize")] - | ^^^^^^^^^^^^^^^^^^^^^^ +145 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `specialize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:300:15 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:148:22 | -300 | #[cfg(not(feature = "specialize"))] - | ^^^^^^^^^^^^^^^^^^^^^^ +148 | case b @ 0xa1...0xfe => S3(ctx, b); + | ^^^ help: use `..=` for an inclusive range | - = note: expected values for `feature` are: `atomic-polyfill`, `compile-time-rng`, `const-random`, `default`, `getrandom`, `no-rng`, `runtime-rng`, `serde`, and `std` - = help: consider adding `specialize` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: trait `BuildHasherExt` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/lib.rs:252:18 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:155:22 | -252 | pub(crate) trait BuildHasherExt: BuildHasher { - | ^^^^^^^^^^^^^^ +155 | case b @ 0xa1...0xdf => ctx.emit(0xff61 + b as u32 - 0xa1); + | ^^^ help: use `..=` for an inclusive range | - = note: `#[warn(dead_code)]` on by default + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: methods `read_u128x2`, `read_u128x4`, `read_last_u16`, `read_last_u128x2`, and `read_last_u128x4` are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/ahash-0.8.11/src/convert.rs:80:8 - | -75 | pub(crate) trait ReadFromSlice { - | ------------- methods in this trait -... -80 | fn read_u128x2(&self) -> ([u128; 2], &[u8]); - | ^^^^^^^^^^^ -81 | fn read_u128x4(&self) -> ([u128; 4], &[u8]); - | ^^^^^^^^^^^ -82 | fn read_last_u16(&self) -> u16; - | ^^^^^^^^^^^^^ -... -86 | fn read_last_u128x2(&self) -> [u128; 2]; - | ^^^^^^^^^^^^^^^^ -87 | fn read_last_u128x4(&self) -> [u128; 4]; - | ^^^^^^^^^^^^^^^^ +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:156:18 + | +156 | case 0xa1...0xfe => ctx.err("invalid sequence"); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `vendored` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:4:7 - | -4 | #[cfg(feature = "vendored")] - | ^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `vendored` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:163:22 + | +163 | case b @ 0xa1...0xfe => S4(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `unstable_boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:50:13 - | -50 | if cfg!(feature = "unstable_boringssl") { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:170:22 + | +170 | case b @ 0xa1...0xfe => match map_two_0208_bytes(lead, b) { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `vendored` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:75:15 - | -75 | #[cfg(not(feature = "vendored"))] - | ^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `vendored` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:181:22 + | +181 | case b @ 0xa1...0xfe => match map_two_0212_bytes(lead, b) { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: struct `OpensslCallbacks` is never constructed - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:476:24 | -209 | struct OpensslCallbacks; - | ^^^^^^^^^^^^^^^^ +476 | '\u{0}'...'\u{80}' => { output.write_byte(ch as u8); } + | ^^^ help: use `..=` for an inclusive range | - = note: `#[warn(dead_code)]` on by default + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:375:13 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:479:27 | -375 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::doc_markdown))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +479 | '\u{ff61}'...'\u{ff9f}' => { + | ^^^ help: use `..=` for an inclusive range | - = note: expected values for `feature` are: `alloc`, `default`, `docsrs`, and `std` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:379:12 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:18 | -379 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:391:12 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:31 | -391 | #[cfg_attr(nightly, allow(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:418:14 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:47 | -418 | #[cfg_attr(nightly, allow(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unused import: `self::str::*` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/lib.rs:439:9 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:60 | -439 | pub use self::str::*; - | ^^^^^^^^^^^^ +548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range | - = note: `#[warn(unused_imports)]` on by default + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:49:12 +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:18 + | +550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:31 + | +550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:47 + | +550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:60 + | +550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:18 + | +551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:31 + | +551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:47 + | +551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:60 + | +551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:561:22 + | +561 | case b @ 0x00...0x80 => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:562:22 + | +562 | case b @ 0xa1...0xdf => ctx.emit(0xff61 + b as u32 - 0xa1); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:563:22 + | +563 | case b @ 0x81...0x9f, b @ 0xe0...0xfc => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:563:39 + | +563 | case b @ 0x81...0x9f, b @ 0xe0...0xfc => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:818:24 + | +818 | '\u{0}'...'\u{7f}' => { ensure_ASCII!(); output.write_byte(ch as u8); } + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:821:27 + | +821 | '\u{ff61}'...'\u{ff9f}' => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:890:18 + | +890 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:890:31 + | +890 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:902:18 + | +902 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:902:31 + | +902 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:912:22 + | +912 | case b @ 0x00...0x7f => ctx.emit(b as u32), ASCII(ctx); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:937:22 + | +937 | case b @ 0x21...0x5f => ctx.emit(0xff61 + b as u32 - 0x21), Katakana(ctx); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:18 + | +203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:31 + | +203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:47 + | +203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:60 + | +203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:224:22 + | +224 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:226:22 + | +226 | case b @ 0x81...0xfe => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:233:22 + | +233 | case b @ 0x30...0x39 => S2(ctx, first, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:242:22 + | +242 | case b @ 0x81...0xfe => S3(ctx, first, second, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:248:22 + | +248 | case b @ 0x30...0x39 => match map_four_bytes(first, second, third, b) { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:585:18 + | +585 | (0x20...0x7f, 0x21...0x7e) => (lead - 1) * 190 + (trail + 0x3f), + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:585:31 + | +585 | (0x20...0x7f, 0x21...0x7e) => (lead - 1) * 190 + (trail + 0x3f), + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:595:22 + | +595 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:604:22 + | +604 | case b @ 0x20...0x7f => B2(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:18 + | +116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:31 + | +116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:47 + | +116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:60 + | +116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:128:22 + | +128 | case b @ 0x00...0x7f => ctx.emit(b as u32); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:129:22 + | +129 | case b @ 0x81...0xfe => S1(ctx, b); + | ^^^ help: use `..=` for an inclusive range + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + +warning: `...` range patterns are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/label.rs:15:44 | -49 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +15 | label.chars().map(|c| match c { 'A'...'Z' => (c as u8 + 32) as char, _ => c }).collect(); + | ^^^ help: use `..=` for an inclusive range | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:96:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:60:26 | -96 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +60 | pub output: &'a mut (types::StringWriter + 'a), + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: `#[warn(bare_trait_objects)]` on by default +help: if this is an object-safe trait, use `dyn` + | +60 | pub output: &'a mut (dyn types::StringWriter + 'a), + | +++ -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:340:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:300:36 | -340 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +300 | extern "Rust" fn(decoder: &mut dyn RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; + | +++ -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:357:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:300:75 | -357 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut dyn StringWriter) -> bool; + | +++ -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:374:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:296:36 | -374 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool; + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +296 | extern "Rust" fn(encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter) -> bool; + | +++ -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:392:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:296:74 | -392 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool; + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter) -> bool; + | +++ -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:409:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:181:34 | -409 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +181 | pub type EncodingRef = &'static (Encoding + Send + Sync); + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +181 | pub type EncodingRef = &'static (dyn Encoding + Send + Sync); + | +++ -warning: unexpected `cfg` condition name: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nom-7.1.3/src/internal.rs:430:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 | -430 | #[cfg_attr(nightly, warn(rustdoc::missing_doc_code_examples))] - | ^^^^^^^ +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(nightly)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(nightly)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Fresh rustix v0.38.32 -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:101:13 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:101:1 | -101 | #![cfg_attr(linux_raw, deny(unsafe_code))] - | ^^^^^^^^^ +101 | / stateful_decoder! { +102 | | module windows949; +103 | | +104 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +134 | | } +135 | | } + | |_- in this macro invocation | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `rustc_attrs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:102:13 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 | -102 | #![cfg_attr(rustc_attrs, feature(rustc_attrs))] - | ^^^^^^^^^^^ +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:103:13 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:101:1 | -103 | #![cfg_attr(doc_cfg, feature(doc_cfg))] - | ^^^^^^^ +101 | / stateful_decoder! { +102 | | module windows949; +103 | | +104 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +134 | | } +135 | | } + | |_- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `wasi_ext` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:104:17 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 | -104 | #![cfg_attr(all(wasi_ext, target_os = "wasi", feature = "std"), feature(wasi_ext))] - | ^^^^^^^^ +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi_ext)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi_ext)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `core_ffi_c` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:105:13 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:115:1 | -105 | #![cfg_attr(core_ffi_c, feature(core_ffi_c))] - | ^^^^^^^^^^ +115 | / stateful_decoder! { +116 | | module eucjp; +117 | | +118 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +187 | | } +188 | | } + | |_- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_ffi_c)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_ffi_c)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `core_c_str` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:106:13 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 | -106 | #![cfg_attr(core_c_str, feature(core_c_str))] - | ^^^^^^^^^^ +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_c_str)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_c_str)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:115:1 + | +115 | / stateful_decoder! { +116 | | module eucjp; +117 | | +118 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +187 | | } +188 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `alloc_c_string` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:107:36 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 | -107 | #![cfg_attr(all(feature = "alloc", alloc_c_string), feature(alloc_c_string))] - | ^^^^^^^^^^^^^^ +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(alloc_c_string)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(alloc_c_string)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:537:1 + | +537 | / stateful_decoder! { +538 | | module windows31j; +539 | | +540 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +574 | | } +575 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `alloc_ffi` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:108:36 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 | -108 | #![cfg_attr(all(feature = "alloc", alloc_ffi), feature(alloc_ffi))] - | ^^^^^^^^^ +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(alloc_ffi)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(alloc_ffi)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:537:1 + | +537 | / stateful_decoder! { +538 | | module windows31j; +539 | | +540 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +574 | | } +575 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `core_intrinsics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:113:39 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 | -113 | any(feature = "rustc-dep-of-std", core_intrinsics), - | ^^^^^^^^^^^^^^^ +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:881:1 + | +881 | / stateful_decoder! { +882 | | module iso2022jp; +883 | | +884 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +998 | | } +999 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:116:13 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 | -116 | #![cfg_attr(asm_experimental_arch, feature(asm_experimental_arch))] - | ^^^^^^^^^^^^^^^^^^^^^ +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(asm_experimental_arch)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:881:1 + | +881 | / stateful_decoder! { +882 | | module iso2022jp; +883 | | +884 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { +... | +998 | | } +999 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `static_assertions` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:134:17 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 | -134 | #[cfg(all(test, static_assertions))] - | ^^^^^^^^^^^^^^^^^ +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(static_assertions)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(static_assertions)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:194:1 + | +194 | / stateful_decoder! { +195 | | module gb18030; +196 | | +197 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +253 | | } +254 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `static_assertions` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:138:21 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 | -138 | #[cfg(all(test, not(static_assertions)))] - | ^^^^^^^^^^^^^^^^^ +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(static_assertions)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(static_assertions)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:194:1 + | +194 | / stateful_decoder! { +195 | | module gb18030; +196 | | +197 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +253 | | } +254 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:166:9 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 | -166 | all(linux_raw, feature = "use-libc-auxv"), - | ^^^^^^^^^ +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:576:1 + | +576 | / stateful_decoder! { +577 | | module hz; +578 | | +579 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +641 | | } +642 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libc` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:167:9 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 | -167 | all(libc, not(any(windows, target_os = "espidf", target_os = "wasi"))) - | ^^^^ help: found config with similar value: `feature = "libc"` +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:576:1 + | +576 | / stateful_decoder! { +577 | | module hz; +578 | | +579 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +641 | | } +642 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libc` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:173:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 | -173 | #[cfg_attr(libc, path = "backend/libc/mod.rs")] - | ^^^^ help: found config with similar value: `feature = "libc"` +232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:107:1 + | +107 | / stateful_decoder! { +108 | | module bigfive2003; +109 | | +110 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +147 | | } +148 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:174:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 | -174 | #[cfg_attr(linux_raw, path = "backend/linux_raw/mod.rs")] - | ^^^^^^^^^ +274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, + | ^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:107:1 + | +107 | / stateful_decoder! { +108 | | module bigfive2003; +109 | | +110 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { +... | +147 | | } +148 | | } + | |_- in this macro invocation + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see + = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `wasi` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:175:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:136:32 | -175 | #[cfg_attr(wasi, path = "backend/wasi/mod.rs")] - | ^^^^ help: found config with similar value: `target_os = "wasi"` +136 | fn from_self(&self) -> Box; + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +136 | fn from_self(&self) -> Box; + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:196:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:147:54 | -196 | #[cfg_attr(doc_cfg, doc(cfg(feature = "event")))] - | ^^^^^^^ +147 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option); + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +147 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option); + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:202:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:153:43 | -202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] - | ^^^^^^^ +153 | fn raw_finish(&mut self, output: &mut ByteWriter) -> Option; + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +153 | fn raw_finish(&mut self, output: &mut dyn ByteWriter) -> Option; + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:205:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:160:32 | -205 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +160 | fn from_self(&self) -> Box; + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +160 | fn from_self(&self) -> Box; + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:214:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:171:55 | -214 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +171 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option); + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +171 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option); + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:220:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:176:43 | -220 | #[cfg_attr(doc_cfg, doc(cfg(feature = "net")))] - | ^^^^^^^ +176 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option; + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +176 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option; + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:229:5 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:195:34 | -229 | doc_cfg, - | ^^^^^^^ +195 | fn raw_encoder(&self) -> Box; + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +195 | fn raw_encoder(&self) -> Box; + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:234:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:198:34 | -234 | #[cfg_attr(doc_cfg, doc(cfg(feature = "pipe")))] - | ^^^^^^^ +198 | fn raw_decoder(&self) -> Box; + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +198 | fn raw_decoder(&self) -> Box; + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:239:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:210:67 | -239 | #[cfg_attr(doc_cfg, doc(cfg(feature = "process")))] - | ^^^^^^^ +210 | fn encode_to(&self, input: &str, trap: EncoderTrap, ret: &mut ByteWriter) + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +210 | fn encode_to(&self, input: &str, trap: EncoderTrap, ret: &mut dyn ByteWriter) + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:282:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:258:68 | -282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "time")))] - | ^^^^^^^ +258 | fn decode_to(&self, input: &[u8], trap: DecoderTrap, ret: &mut StringWriter) + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +258 | fn decode_to(&self, input: &[u8], trap: DecoderTrap, ret: &mut dyn StringWriter) + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:295:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:29:37 + | +29 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8); + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +29 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8); + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:72:48 + | +72 | pub fn new(buf: &'a [u8], output: &'a mut (types::StringWriter + 'a), + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +72 | pub fn new(buf: &'a [u8], output: &'a mut (dyn types::StringWriter + 'a), + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:90:34 + | +90 | fn raw_encoder(&self) -> Box { UTF16Encoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +90 | fn raw_encoder(&self) -> Box { UTF16Encoder::::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:91:34 + | +91 | fn raw_decoder(&self) -> Box { UTF16Decoder::::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +91 | fn raw_decoder(&self) -> Box { UTF16Decoder::::new() } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:108:21 | -295 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +108 | fn new() -> Box { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +108 | fn new() -> Box { + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:346:9 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:114:32 | -346 | all(bsd, feature = "event"), - | ^^^ +114 | fn from_self(&self) -> Box { UTF16Encoder::::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +114 | fn from_self(&self) -> Box { UTF16Encoder::::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:347:9 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:116:54 | -347 | all(linux_kernel, feature = "net") - | ^^^^^^^^^^^^ +116 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +116 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:351:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:141:44 | -351 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +141 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +141 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:354:57 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:161:25 + | +161 | pub fn new() -> Box { + | ^^^^^^^^^^ | -354 | #[cfg(any(feature = "process", feature = "runtime", all(bsd, feature = "event")))] - | ^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +161 | pub fn new() -> Box { + | +++ -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:364:9 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:168:32 | -364 | linux_raw, - | ^^^^^^^^^ +168 | fn from_self(&self) -> Box { UTF16Decoder::::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +168 | fn from_self(&self) -> Box { UTF16Decoder::::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:383:9 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:170:55 | -383 | linux_raw, - | ^^^^^^^^^ +170 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +170 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:393:9 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:291:44 | -393 | all(linux_kernel, feature = "net") - | ^^^^^^^^^^^^ +291 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +291 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `thumb_mode` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/arch/mod.rs:27:41 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:94:34 | -27 | #[cfg_attr(all(target_arch = "arm", not(thumb_mode)), path = "arm.rs")] - | ^^^^^^^^^^ +94 | fn raw_encoder(&self) -> Box { GBEncoder::::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(thumb_mode)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(thumb_mode)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +94 | fn raw_encoder(&self) -> Box { GBEncoder::::new() } + | +++ -warning: unexpected `cfg` condition name: `thumb_mode` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/arch/mod.rs:28:37 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:95:34 | -28 | #[cfg_attr(all(target_arch = "arm", thumb_mode), path = "thumb.rs")] - | ^^^^^^^^^^ +95 | fn raw_decoder(&self) -> Box { GB18030Decoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(thumb_mode)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(thumb_mode)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +95 | fn raw_decoder(&self) -> Box { GB18030Decoder::new() } + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/event/epoll.rs:243:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:112:25 | -243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] - | ^^^^^^^ +112 | pub fn new() -> Box { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +112 | pub fn new() -> Box { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/fs/dir.rs:237:16 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:118:32 | -237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "process")))] - | ^^^^^^^ +118 | fn from_self(&self) -> Box { GBEncoder::::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +118 | fn from_self(&self) -> Box { GBEncoder::::new() } + | +++ -warning: unexpected `cfg` condition name: `rustc_attrs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:11:17 - | -11 | #![cfg_attr(not(rustc_attrs), allow(unused_unsafe))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:121:54 + | +121 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +121 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `rustc_attrs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:50:12 - | -50 | #[cfg_attr(rustc_attrs, rustc_layout_scalar_valid_range_start(0xf001))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:160:44 + | +160 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +160 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `rustc_attrs` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:51:12 - | -51 | #[cfg_attr(rustc_attrs, rustc_layout_scalar_valid_range_end(0xffff))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:368:35 + | +368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter, + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +368 | fn reencode(encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter, + | +++ -warning: unexpected `cfg` condition name: `core_intrinsics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:191:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:368:73 | -191 | #[cfg(core_intrinsics)] - | ^^^^^^^^^^^^^^^ +368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter, + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter, + | +++ -warning: unexpected `cfg` condition name: `core_intrinsics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:220:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:322:38 | -220 | #[cfg(core_intrinsics)] - | ^^^^^^^^^^^^^^^ +322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +322 | pub fn trap(&self, decoder: &mut dyn RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { + | +++ -warning: unexpected `cfg` condition name: `core_intrinsics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:246:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:322:77 | -246 | #[cfg(core_intrinsics)] - | ^^^^^^^^^^^^^^^ +322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut dyn StringWriter) -> bool { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/event/mod.rs:4:5 - | -4 | linux_kernel, - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:367:38 + | +367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +367 | pub fn trap(&self, encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter) -> bool { + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/event/mod.rs:10:30 - | -10 | #[cfg(all(feature = "alloc", bsd))] - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:367:76 + | +367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter) -> bool { + | +++ -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/event/mod.rs:15:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:16:34 | -15 | #[cfg(solarish)] - | ^^^^^^^^ +16 | fn raw_encoder(&self) -> Box { ErrorEncoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +16 | fn raw_encoder(&self) -> Box { ErrorEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/event/mod.rs:18:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:17:34 | -18 | #[cfg(any(linux_kernel, target_os = "redox"))] - | ^^^^^^^^^^^^ +17 | fn raw_decoder(&self) -> Box { ErrorDecoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +17 | fn raw_decoder(&self) -> Box { ErrorDecoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/event/mod.rs:21:5 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:29:32 | -21 | linux_kernel, - | ^^^^^^^^^^^^ +29 | fn from_self(&self) -> Box { ErrorEncoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:7:7 - | -7 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +29 | fn from_self(&self) -> Box { ErrorEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:15:5 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:31:55 | -15 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +31 | fn raw_feed(&mut self, input: &str, _output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +31 | fn raw_feed(&mut self, input: &str, _output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `netbsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:16:5 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:40:44 | -16 | netbsdlike, - | ^^^^^^^^^^ +40 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +40 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:17:5 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:54:32 | -17 | solarish, - | ^^^^^^^^ +54 | fn from_self(&self) -> Box { ErrorDecoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +54 | fn from_self(&self) -> Box { ErrorDecoder::new() } + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:26:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:57:45 | -26 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +57 | input: &[u8], _output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +57 | input: &[u8], _output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:28:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:65:44 | -28 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +65 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +65 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:31:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:25:25 | -31 | #[cfg(all(apple, feature = "alloc"))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +25 | pub fn new() -> Box { Box::new(ErrorEncoder) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +25 | pub fn new() -> Box { Box::new(ErrorEncoder) } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:35:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:50:25 | -35 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +50 | pub fn new() -> Box { Box::new(ErrorDecoder) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +50 | pub fn new() -> Box { Box::new(ErrorDecoder) } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:45:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:22:34 | -45 | #[cfg(any(linux_kernel, target_os = "freebsd"))] - | ^^^^^^^^^^^^ +22 | fn raw_encoder(&self) -> Box { ASCIIEncoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +22 | fn raw_encoder(&self) -> Box { ASCIIEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:47:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:23:34 | -47 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +23 | fn raw_decoder(&self) -> Box { ASCIIDecoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +23 | fn raw_decoder(&self) -> Box { ASCIIDecoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:50:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:35:32 | -50 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +35 | fn from_self(&self) -> Box { ASCIIEncoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +35 | fn from_self(&self) -> Box { ASCIIEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:52:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:38:54 | -52 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +38 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +38 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:57:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:56:44 | -57 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +56 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +56 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:66:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:70:32 | -66 | #[cfg(any(apple, linux_kernel))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +70 | fn from_self(&self) -> Box { ASCIIDecoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +70 | fn from_self(&self) -> Box { ASCIIDecoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:66:18 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:73:55 | -66 | #[cfg(any(apple, linux_kernel))] - | ^^^^^^^^^^^^ +73 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +73 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:69:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:94:44 | -69 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +94 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +94 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:75:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:76:43 | -75 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +76 | fn write_ascii_bytes(output: &mut StringWriter, buf: &[u8]) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +76 | fn write_ascii_bytes(output: &mut dyn StringWriter, buf: &[u8]) { + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:83:5 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:31:25 | -83 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +31 | pub fn new() -> Box { Box::new(ASCIIEncoder) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +31 | pub fn new() -> Box { Box::new(ASCIIEncoder) } + | +++ -warning: unexpected `cfg` condition name: `netbsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:84:5 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:66:25 | -84 | netbsdlike, - | ^^^^^^^^^^ +66 | pub fn new() -> Box { Box::new(ASCIIDecoder) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +66 | pub fn new() -> Box { Box::new(ASCIIDecoder) } + | +++ -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:85:5 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:23:34 | -85 | solarish, - | ^^^^^^^^ +23 | fn raw_encoder(&self) -> Box { SingleByteEncoder::new(self.index_backward) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +23 | fn raw_encoder(&self) -> Box { SingleByteEncoder::new(self.index_backward) } + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:94:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:24:34 | -94 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +24 | fn raw_decoder(&self) -> Box { SingleByteDecoder::new(self.index_forward) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +24 | fn raw_decoder(&self) -> Box { SingleByteDecoder::new(self.index_forward) } + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:96:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:40:32 | -96 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +40 | fn from_self(&self) -> Box { SingleByteEncoder::new(self.index_backward) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +40 | fn from_self(&self) -> Box { SingleByteEncoder::new(self.index_backward) } + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:99:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:43:54 | -99 | #[cfg(all(apple, feature = "alloc"))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +43 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:103:7 - | -103 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:113:11 - | -113 | #[cfg(any(linux_kernel, target_os = "freebsd"))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:115:7 - | -115 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:118:7 - | -118 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:120:7 - | -120 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:125:7 - | -125 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:134:11 - | -134 | #[cfg(any(apple, linux_kernel))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:134:18 - | -134 | #[cfg(any(apple, linux_kernel))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `wasi_ext` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:142:11 - | -142 | #[cfg(all(wasi_ext, target_os = "wasi"))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi_ext)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi_ext)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/abs.rs:7:5 - | -7 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/abs.rs:256:5 - | -256 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +43 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/at.rs:14:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:64:44 | -14 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +64 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +64 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/at.rs:16:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:82:32 | -16 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +82 | fn from_self(&self) -> Box { SingleByteDecoder::new(self.index_forward) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +82 | fn from_self(&self) -> Box { SingleByteDecoder::new(self.index_forward) } + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/at.rs:20:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:85:55 | -20 | #[cfg(not(any(apple, target_os = "espidf", target_os = "vita", target_os = "wasi")))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +85 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/at.rs:274:7 - | -274 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +85 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/at.rs:415:7 - | -415 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:108:44 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/at.rs:436:15 +108 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ | -436 | #[cfg(not(any(apple, target_os = "espidf", target_os = "vita", target_os = "wasi")))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +108 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fcntl.rs:60:11 - | -60 | #[cfg(any(linux_kernel, target_os = "freebsd", target_os = "fuchsia"))] - | ^^^^^^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:34:68 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fcntl.rs:67:11 +34 | pub fn new(index_backward: extern "Rust" fn(u32) -> u8) -> Box { + | ^^^^^^^^^^ | -67 | #[cfg(any(linux_kernel, target_os = "freebsd", target_os = "fuchsia"))] - | ^^^^^^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +34 | pub fn new(index_backward: extern "Rust" fn(u32) -> u8) -> Box { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fcntl.rs:76:11 - | -76 | #[cfg(any(linux_kernel, target_os = "freebsd", target_os = "fuchsia"))] - | ^^^^^^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:76:67 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `netbsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:11:5 +76 | pub fn new(index_forward: extern "Rust" fn(u8) -> u16) -> Box { + | ^^^^^^^^^^ | -11 | netbsdlike, - | ^^^^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +76 | pub fn new(index_forward: extern "Rust" fn(u8) -> u16) -> Box { + | +++ -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:12:5 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:52:34 | -12 | solarish, - | ^^^^^^^^ +52 | fn raw_encoder(&self) -> Box { UTF8Encoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +52 | fn raw_encoder(&self) -> Box { UTF8Encoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:27:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:53:34 | -27 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +53 | fn raw_decoder(&self) -> Box { UTF8Decoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +53 | fn raw_decoder(&self) -> Box { UTF8Decoder::new() } + | +++ -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:31:5 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:65:32 | -31 | solarish, - | ^^^^^^^^ +65 | fn from_self(&self) -> Box { UTF8Encoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +65 | fn from_self(&self) -> Box { UTF8Encoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:65:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:68:54 | -65 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +68 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +68 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:73:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:75:44 | -73 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +75 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +75 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:167:5 - | -167 | solarish, - | ^^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:142:32 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `netbsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:231:5 +142 | fn from_self(&self) -> Box { UTF8Decoder::new() } + | ^^^^^^^^^^ | -231 | netbsdlike, - | ^^^^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +142 | fn from_self(&self) -> Box { UTF8Decoder::new() } + | +++ -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:232:5 - | -232 | solarish, - | ^^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:145:55 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:303:5 +145 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ | -303 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +145 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:351:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:197:44 | -351 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +197 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +197 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:260:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:148:37 | -260 | #[cfg(any(linux_kernel, target_os = "emscripten", target_os = "fuchsia"))] - | ^^^^^^^^^^^^ +148 | fn write_bytes(output: &mut StringWriter, bytes: &[u8]) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:5:7 - | -5 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +148 | fn write_bytes(output: &mut dyn StringWriter, bytes: &[u8]) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:14:11 - | -14 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] - | ^^^^^^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:61:25 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:22:7 +61 | pub fn new() -> Box { Box::new(UTF8Encoder) } + | ^^^^^^^^^^ | -22 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +61 | pub fn new() -> Box { Box::new(UTF8Encoder) } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:34:7 - | -34 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:89:25 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:53:11 +89 | pub fn new() -> Box { + | ^^^^^^^^^^ | -53 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] - | ^^^^^^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +89 | pub fn new() -> Box { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:61:7 - | -61 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:36:37 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:74:11 +36 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8) { + | ^^^^^^^^^^ | -74 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] - | ^^^^^^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +36 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:77:11 - | -77 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] - | ^^^^^^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:48:37 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:96:7 +48 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8) { + | ^^^^^^^^^^ | -96 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:134:7 - | -134 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:151:7 - | -151 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +48 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8) { + | +++ -warning: unexpected `cfg` condition name: `staged_api` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:14:12 - | -14 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] - | ^^^^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:30:34 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `staged_api` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:17:16 +30 | fn raw_encoder(&self) -> Box { Windows949Encoder::new() } + | ^^^^^^^^^^ | -17 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] - | ^^^^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +30 | fn raw_encoder(&self) -> Box { Windows949Encoder::new() } + | +++ -warning: unexpected `cfg` condition name: `staged_api` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:18:22 - | -18 | Start(#[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] u64), - | ^^^^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:31:34 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `staged_api` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:25:16 +31 | fn raw_decoder(&self) -> Box { Windows949Decoder::new() } + | ^^^^^^^^^^ | -25 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] - | ^^^^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +31 | fn raw_decoder(&self) -> Box { Windows949Decoder::new() } + | +++ -warning: unexpected `cfg` condition name: `staged_api` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:26:20 - | -26 | End(#[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] i64), - | ^^^^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:43:32 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `staged_api` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:33:16 +43 | fn from_self(&self) -> Box { Windows949Encoder::new() } + | ^^^^^^^^^^ | -33 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] - | ^^^^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +43 | fn from_self(&self) -> Box { Windows949Encoder::new() } + | +++ -warning: unexpected `cfg` condition name: `staged_api` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:34:24 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:46:54 | -34 | Current(#[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] i64), - | ^^^^^^^^^^ +46 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +46 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:43:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:67:44 | -43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +67 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +67 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:43:22 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:85:32 | -43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] - | ^^^^^^^^^^^ +85 | fn from_self(&self) -> Box { Windows949Decoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +85 | fn from_self(&self) -> Box { Windows949Decoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:43:35 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:88:55 | -43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] - | ^^^^^^^^^^^^ +88 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +88 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:43:49 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:94:43 | -43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] - | ^^^^^^^^ +94 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +94 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:51:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:39:25 | -51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +39 | pub fn new() -> Box { Box::new(Windows949Encoder) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +39 | pub fn new() -> Box { Box::new(Windows949Encoder) } + | +++ -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:51:22 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:79:25 | -51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] - | ^^^^^^^^^^^ +79 | pub fn new() -> Box { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +79 | pub fn new() -> Box { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:51:35 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:35:34 | -51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] - | ^^^^^^^^^^^^ +35 | fn raw_encoder(&self) -> Box { EUCJPEncoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +35 | fn raw_encoder(&self) -> Box { EUCJPEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:51:49 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:36:34 | -51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] - | ^^^^^^^^ +36 | fn raw_decoder(&self) -> Box { EUCJP0212Decoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +36 | fn raw_decoder(&self) -> Box { EUCJP0212Decoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/sendfile.rs:10:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:48:32 | -10 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +48 | fn from_self(&self) -> Box { EUCJPEncoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +48 | fn from_self(&self) -> Box { EUCJPEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/io/ioctl.rs:19:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:51:54 | -19 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +51 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +51 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/io/is_read_write.rs:16:12 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:81:44 | -16 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "fs", feature = "net"))))] - | ^^^^^^^ +81 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +81 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/io/read_write.rs:14:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:99:32 | -14 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +99 | fn from_self(&self) -> Box { EUCJP0212Decoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +99 | fn from_self(&self) -> Box { EUCJP0212Decoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/io/read_write.rs:286:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:102:55 | -286 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +102 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +102 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/io/read_write.rs:305:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:108:43 | -305 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +108 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:21:11 - | -21 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:21:25 - | -21 | #[cfg(any(linux_kernel, bsd))] - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:28:7 - | -28 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:31:7 - | -31 | #[cfg(bsd)] - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +108 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:34:7 - | -34 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:455:34 + | +455 | fn raw_encoder(&self) -> Box { Windows31JEncoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +455 | fn raw_encoder(&self) -> Box { Windows31JEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:37:7 - | -37 | #[cfg(bsd)] - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:456:34 + | +456 | fn raw_decoder(&self) -> Box { Windows31JDecoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +456 | fn raw_decoder(&self) -> Box { Windows31JDecoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:306:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:468:32 | -306 | #[cfg(linux_raw)] - | ^^^^^^^^^ +468 | fn from_self(&self) -> Box { Windows31JEncoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +468 | fn from_self(&self) -> Box { Windows31JEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:311:9 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:471:54 | -311 | not(linux_raw), - | ^^^^^^^^^ +471 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +471 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:319:9 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:503:44 | -319 | not(linux_raw), - | ^^^^^^^^^ +503 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +503 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:327:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:521:32 | -327 | #[cfg(all(not(linux_raw), target_os = "android"))] - | ^^^^^^^^^ +521 | fn from_self(&self) -> Box { Windows31JDecoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +521 | fn from_self(&self) -> Box { Windows31JDecoder::new() } + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:332:5 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:524:55 | -332 | bsd, - | ^^^ +524 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +524 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:343:5 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:530:43 | -343 | solarish, - | ^^^^^^^^ +530 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +530 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:216:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:777:34 | -216 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ +777 | fn raw_encoder(&self) -> Box { ISO2022JPEncoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +777 | fn raw_encoder(&self) -> Box { ISO2022JPEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:216:25 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:778:34 | -216 | #[cfg(any(linux_kernel, bsd))] - | ^^^ +778 | fn raw_decoder(&self) -> Box { ISO2022JPDecoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +778 | fn raw_decoder(&self) -> Box { ISO2022JPDecoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:219:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:799:32 | -219 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ +799 | fn from_self(&self) -> Box { ISO2022JPEncoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +799 | fn from_self(&self) -> Box { ISO2022JPEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:219:25 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:802:54 | -219 | #[cfg(any(linux_kernel, bsd))] - | ^^^ +802 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +802 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:227:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:847:44 | -227 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ +847 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +847 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:227:25 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:865:32 | -227 | #[cfg(any(linux_kernel, bsd))] - | ^^^ +865 | fn from_self(&self) -> Box { ISO2022JPDecoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +865 | fn from_self(&self) -> Box { ISO2022JPDecoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:230:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:868:55 | -230 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ +868 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +868 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:230:25 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:874:43 | -230 | #[cfg(any(linux_kernel, bsd))] - | ^^^ +874 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +874 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:238:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:44:25 + | +44 | pub fn new() -> Box { Box::new(EUCJPEncoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +44 | pub fn new() -> Box { Box::new(EUCJPEncoder) } + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:93:25 + | +93 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +93 | pub fn new() -> Box { + | +++ + +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:464:25 | -238 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ +464 | pub fn new() -> Box { Box::new(Windows31JEncoder) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +464 | pub fn new() -> Box { Box::new(Windows31JEncoder) } + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:238:25 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:515:25 | -238 | #[cfg(any(linux_kernel, bsd))] - | ^^^ +515 | pub fn new() -> Box { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +515 | pub fn new() -> Box { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:241:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:795:25 | -241 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ +795 | pub fn new() -> Box { Box::new(ISO2022JPEncoder { st: ASCII }) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +795 | pub fn new() -> Box { Box::new(ISO2022JPEncoder { st: ASCII }) } + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:241:25 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:859:25 | -241 | #[cfg(any(linux_kernel, bsd))] - | ^^^ +859 | pub fn new() -> Box { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +859 | pub fn new() -> Box { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:250:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:178:32 | -250 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ +178 | fn from_self(&self) -> Box { GB18030Decoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +178 | fn from_self(&self) -> Box { GB18030Decoder::new() } + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:250:25 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:181:55 | -250 | #[cfg(any(linux_kernel, bsd))] - | ^^^ +181 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +181 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:253:11 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:187:43 | -253 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ +187 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +187 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:253:25 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:480:34 | -253 | #[cfg(any(linux_kernel, bsd))] - | ^^^ +480 | fn raw_encoder(&self) -> Box { HZEncoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +480 | fn raw_encoder(&self) -> Box { HZEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:212:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:481:34 | -212 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ +481 | fn raw_decoder(&self) -> Box { HZDecoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +481 | fn raw_decoder(&self) -> Box { HZDecoder::new() } + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:212:29 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:495:32 | -212 | #[cfg(any(linux_kernel, bsd))] - | ^^^ +495 | fn from_self(&self) -> Box { HZEncoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +495 | fn from_self(&self) -> Box { HZEncoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:237:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:498:54 | -237 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ +498 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +498 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:237:29 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:542:44 | -237 | #[cfg(any(linux_kernel, bsd))] - | ^^^ +542 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +542 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:247:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:560:32 | -247 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ +560 | fn from_self(&self) -> Box { HZDecoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +560 | fn from_self(&self) -> Box { HZDecoder::new() } + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:247:29 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:563:55 | -247 | #[cfg(any(linux_kernel, bsd))] - | ^^^ +563 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +563 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:257:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:569:43 | -257 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ +569 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +569 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:257:29 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:172:25 | -257 | #[cfg(any(linux_kernel, bsd))] - | ^^^ +172 | pub fn new() -> Box { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +172 | pub fn new() -> Box { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:267:15 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:491:25 | -267 | #[cfg(any(linux_kernel, bsd))] - | ^^^^^^^^^^^^ +491 | pub fn new() -> Box { Box::new(HZEncoder { escaped: false }) } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +491 | pub fn new() -> Box { Box::new(HZEncoder { escaped: false }) } + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:267:29 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:554:25 | -267 | #[cfg(any(linux_kernel, bsd))] - | ^^^ +554 | pub fn new() -> Box { + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +554 | pub fn new() -> Box { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/mod.rs:19:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:33:34 | -19 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +33 | fn raw_encoder(&self) -> Box { BigFive2003Encoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +33 | fn raw_encoder(&self) -> Box { BigFive2003Encoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:8:7 - | -8 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:34:34 + | +34 | fn raw_decoder(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +34 | fn raw_decoder(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:14:7 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:46:32 | -14 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +46 | fn from_self(&self) -> Box { BigFive2003Encoder::new() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +46 | fn from_self(&self) -> Box { BigFive2003Encoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:129:11 - | -129 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:49:54 + | +49 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +49 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:141:19 - | -141 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:73:44 + | +73 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +73 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:154:11 - | -154 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:91:32 + | +91 | fn from_self(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +91 | fn from_self(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:246:19 - | -246 | #[cfg(not(linux_kernel))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:94:55 + | +94 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { + | ^^^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +94 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:274:19 - | -274 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:100:43 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:411:19 +100 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { + | ^^^^^^^^^^^^ | -411 | #[cfg(not(linux_kernel))] - | ^^^^^^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +100 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:527:23 - | -527 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:42:25 + | +42 | pub fn new() -> Box { Box::new(BigFive2003Encoder) } + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +42 | pub fn new() -> Box { Box::new(BigFive2003Encoder) } + | +++ -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1741:7 - | -1741 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:85:25 + | +85 | pub fn new() -> Box { + | ^^^^^^^^^^ + | + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +85 | pub fn new() -> Box { + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:88:9 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/whatwg.rs:18:34 | -88 | bsd, - | ^^^ +18 | fn raw_encoder(&self) -> Box { codec::utf_8::UTF8Encoding.raw_encoder() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +18 | fn raw_encoder(&self) -> Box { codec::utf_8::UTF8Encoding.raw_encoder() } + | +++ -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:89:9 +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/whatwg.rs:19:34 | -89 | solarish, - | ^^^^^^^^ +19 | fn raw_decoder(&self) -> Box { codec::error::ErrorEncoding.raw_decoder() } + | ^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` + | +19 | fn raw_decoder(&self) -> Box { codec::error::ErrorEncoding.raw_decoder() } + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:103:9 - | -103 | bsd, - | ^^^ +warning: trait objects without an explicit `dyn` are deprecated + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:119:45 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:104:9 +119 | let write_two_bytes = |output: &mut ByteWriter, msb: u8, lsb: u8| + | ^^^^^^^^^^ | -104 | solarish, - | ^^^^^^^^ + = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! + = note: for more information, see +help: if this is an object-safe trait, use `dyn` | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +119 | let write_two_bytes = |output: &mut dyn ByteWriter, msb: u8, lsb: u8| + | +++ -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:125:9 +warning: unreachable pattern + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:135:17 | -125 | bsd, - | ^^^ +135 | _ => unreachable!() // XXX Rust issue #12483, this is redundant + | ^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = note: `#[warn(unreachable_patterns)]` on by default -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:126:9 - | -126 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: field `data` is never read + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:64:9 + | +54 | pub struct StatefulDecoderHelper<'a, St, Data: 'a> { + | --------------------- field in this struct +... +64 | pub data: &'a Data, + | ^^^^ + | + = note: `#[warn(dead_code)]` on by default -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:137:9 - | -137 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + Fresh libloading v0.8.5 + Fresh encoding_rs v0.8.33 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:11:5 + | +11 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:138:9 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:692:13 | -138 | solarish, - | ^^^^^^^^ +692 | #![cfg_attr(feature = "simd-accel", feature(core_intrinsics))] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:149:9 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:703:5 | -149 | bsd, - | ^^^ +703 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:150:9 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:728:5 | -150 | solarish, - | ^^^^^^^^ +728 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:161:9 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/macros.rs:689:16 | -161 | bsd, - | ^^^ +689 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:172:9 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/euc_jp.rs:77:5 | -172 | bsd, - | ^^^ +77 | / euc_jp_decoder_functions!( +78 | | { +79 | | let trail_minus_offset = byte.wrapping_sub(0xA1); +80 | | // Fast-track Hiragana (60% according to Lunde) +... | +220 | | handle +221 | | ); + | |_____- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `euc_jp_decoder_function` which comes from the expansion of the macro `euc_jp_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:173:9 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/macros.rs:364:16 | -173 | solarish, - | ^^^^^^^^ +364 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:187:9 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/gb18030.rs:111:5 | -187 | bsd, - | ^^^ +111 | / gb18030_decoder_functions!( +112 | | { +113 | | // If first is between 0x81 and 0xFE, inclusive, +114 | | // subtract offset 0x81. +... | +294 | | handle, +295 | | 'outermost); + | |___________________- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `gb18030_decoder_function` which comes from the expansion of the macro `gb18030_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:188:9 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:377:5 | -188 | solarish, - | ^^^^^^^^ +377 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:199:9 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:398:5 | -199 | bsd, - | ^^^ +398 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:200:9 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:229:12 | -200 | solarish, - | ^^^^^^^^ +229 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cyclomatic_complexity))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:211:9 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:606:12 | -211 | bsd, - | ^^^ +606 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:227:9 - | -227 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:19:14 + | +19 | if #[cfg(feature = "simd-accel")] { + | ^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:238:9 - | -238 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:15:14 + | +15 | if #[cfg(feature = "simd-accel")] { + | ^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:239:9 - | -239 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:72:15 + | +72 | #[cfg(not(feature = "simd-accel"))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:250:9 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:102:11 | -250 | bsd, - | ^^^ +102 | #[cfg(feature = "simd-accel")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:251:9 - | -251 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:25:5 + | +25 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:262:9 - | -262 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:35:14 + | +35 | if #[cfg(feature = "simd-accel")] { + | ^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:263:9 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:881:18 | -263 | solarish, - | ^^^^^^^^ +881 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "aarch64"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:274:9 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:909:25 | -274 | bsd, - | ^^^ +909 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:275:9 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:952:25 | -275 | solarish, - | ^^^^^^^^ +952 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:289:9 - | -289 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1214:18 + | +1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:290:9 - | -290 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `disabled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1214:68 + | +1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:300:9 - | -300 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1242:25 + | +1242 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:301:9 - | -301 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1375:20 + | +1375 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:312:9 - | -312 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1418:18 + | +1418 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"))))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:313:9 - | -313 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1420:25 + | +1420 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:324:9 - | -324 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:183:13 + | +183 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1481 | basic_latin_alu!(ascii_to_basic_latin, u8, u16, ascii_to_basic_latin_stride_alu); + | -------------------------------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:325:9 - | -325 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:183:13 + | +183 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1482 | basic_latin_alu!(basic_latin_to_ascii, u16, u8, basic_latin_to_ascii_stride_alu); + | -------------------------------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:336:9 - | -336 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:282:13 + | +282 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1483 | latin1_alu!(unpack_latin1, u8, u16, unpack_latin1_stride_alu); + | ------------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:337:9 - | -337 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:282:13 + | +282 | feature = "cargo-clippy", + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1484 | latin1_alu!(pack_latin1, u16, u8, pack_latin1_stride_alu); + | --------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:348:9 - | -348 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:91:20 + | +91 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +1485 | ascii_alu!(ascii_to_ascii, u8, u8, ascii_to_ascii_stride); + | --------------------------------------------------------- in this macro invocation + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `ascii_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:349:9 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/data.rs:425:12 | -349 | solarish, - | ^^^^^^^^ +425 | #[cfg_attr(feature = "cargo-clippy", allow(unreadable_literal))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:360:9 - | -360 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:20:5 + | +20 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:361:9 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:30:5 + | +30 | feature = "simd-accel", + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:222:11 | -361 | solarish, - | ^^^^^^^^ +222 | #[cfg(not(feature = "simd-accel"))] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:370:9 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:231:7 | -370 | bsd, - | ^^^ +231 | #[cfg(feature = "simd-accel")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:371:9 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:121:11 | -371 | solarish, - | ^^^^^^^^ +121 | #[cfg(feature = "simd-accel")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:382:9 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:142:11 | -382 | bsd, - | ^^^ +142 | #[cfg(feature = "simd-accel")] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:383:9 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:177:15 | -383 | solarish, - | ^^^^^^^^ +177 | #[cfg(not(feature = "simd-accel"))] + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:394:9 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:1151:16 + | +1151 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:1185:16 + | +1185 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:322:12 | -394 | solarish, - | ^^^^^^^^ +322 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:404:9 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:696:12 | -404 | bsd, - | ^^^ +696 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if, cyclomatic_complexity))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:405:9 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:1126:12 + | +1126 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:48:14 + | +48 | if #[cfg(feature = "simd-accel")] { + | ^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:235:18 | -405 | solarish, - | ^^^^^^^^ +235 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:416:9 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 | -416 | bsd, - | ^^^ +86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +308 | by_unit_check_alu!(is_ascii_impl, u8, 0x80, ASCII_MASK); + | ------------------------------------------------------- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:417:9 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 | -417 | solarish, - | ^^^^^^^^ +86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +309 | by_unit_check_alu!(is_basic_latin_impl, u16, 0x80, BASIC_LATIN_MASK); + | -------------------------------------------------------------------- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:427:11 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 | -427 | #[cfg(solarish)] - | ^^^^^^^^ +86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ +... +310 | by_unit_check_alu!(is_utf16_latin1_impl, u16, 0x100, LATIN1_MASK); + | ----------------------------------------------------------------- in this macro invocation | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:436:11 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:367:18 | -436 | #[cfg(freebsdlike)] - | ^^^^^^^^^^^ +367 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:442:15 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:456:18 | -442 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^ +456 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:442:20 +warning: unexpected `cfg` condition value: `simd-accel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:506:18 | -442 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^^^^^^ +506 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... + | ^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:445:15 +warning: unexpected `cfg` condition value: `cargo-clippy` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:577:20 | -445 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^ +577 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` + = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:445:20 +warning: unexpected `cfg` condition name: `fuzzing` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:44:32 + | +44 | ($($arg:tt)*) => (if !cfg!(fuzzing) { debug_assert!($($arg)*); }) + | ^^^^^^^ +... +1919 | non_fuzz_debug_assert!(is_utf8_latin1(src)); + | ------------------------------------------- in this macro invocation + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `non_fuzz_debug_assert` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: `concurrent-queue` (lib) generated 13 warnings +warning: `slab` (lib) generated 6 warnings +warning: `clang-sys` (lib) generated 3 warnings +warning: `hashbrown` (lib) generated 31 warnings +warning: `generic-array` (lib) generated 4 warnings +warning: `hashbrown` (lib) generated 31 warnings (31 duplicates) +warning: `num-traits` (lib) generated 4 warnings +warning: `portable-atomic` (lib) generated 718 warnings +warning: `crossbeam-epoch` (lib) generated 20 warnings +warning: `getrandom` (lib) generated 1 warning +warning: `miniz_oxide` (lib) generated 5 warnings (5 duplicates) +warning: `memoffset` (lib) generated 17 warnings +warning: `filetime` (lib) generated 4 warnings +warning: `encoding` (lib) generated 240 warnings +warning: `libloading` (lib) generated 15 warnings (15 duplicates) +warning: `encoding_rs` (lib) generated 55 warnings (2 duplicates) + Fresh syn v2.0.77 + Fresh event-listener v5.3.1 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/notify.rs:578:80 | -445 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^^^^^^ +578 | #[cfg(all(any(target_arch = "x86", target_arch = "x86_64"), not(miri), not(loom)))] + | ^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: requested on the command line with `-W unexpected-cfgs` -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:448:15 +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1328:15 + | +1328 | #[cfg(not(feature = "portable-atomic"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `parking`, and `std` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1330:15 + | +1330 | #[cfg(not(feature = "portable-atomic"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `parking`, and `std` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1333:11 + | +1333 | #[cfg(feature = "portable-atomic")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `parking`, and `std` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `portable-atomic` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1335:11 + | +1335 | #[cfg(feature = "portable-atomic")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `parking`, and `std` + = help: consider adding `portable-atomic` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/event-listener-5.3.1/src/lib.rs:1340:65 + | +1340 | #[cfg(all(feature = "std", not(target_family = "wasm"), not(loom)))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + + Fresh syn v1.0.109 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:254:13 | -448 | #[cfg(any(bsd, target_os = "nto"))] - | ^^^ +254 | #![cfg_attr(doc_cfg, feature(doc_cfg))] + | ^^^^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:451:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:430:12 | -451 | #[cfg(any(bsd, target_os = "nto"))] - | ^^^ +430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:454:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:434:12 | -454 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^ +434 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:454:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:455:12 | -454 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^^^^^^ +455 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:457:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:804:12 | -457 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "haiku", target_os = "nto"))] - | ^^^ +804 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:457:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:867:12 | -457 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "haiku", target_os = "nto"))] - | ^^^^^^^^ +867 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:460:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:887:12 | -460 | #[cfg(any(bsd, target_os = "nto"))] - | ^^^ +887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:463:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:916:12 | -463 | #[cfg(any(apple, freebsdlike, solarish, target_os = "aix", target_os = "nto", target_os = "openbsd"))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:463:22 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:959:12 | -463 | #[cfg(any(apple, freebsdlike, solarish, target_os = "aix", target_os = "nto", target_os = "openbsd"))] - | ^^^^^^^^^^^ +959 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "full"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:463:35 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:136:12 | -463 | #[cfg(any(apple, freebsdlike, solarish, target_os = "aix", target_os = "nto", target_os = "openbsd"))] - | ^^^^^^^^ +136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:469:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:214:12 | -469 | #[cfg(solarish)] - | ^^^^^^^^ +214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:472:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:269:12 | -472 | #[cfg(solarish)] - | ^^^^^^^^ +269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:475:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:561:12 | -475 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^ +561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:475:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:569:12 | -475 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^^^^^^ +569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:481:15 +warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:881:11 | -481 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^ +881 | #[cfg(not(syn_omit_await_from_token_macro))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:481:20 +warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:883:7 | -481 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^^^^^^ +883 | #[cfg(syn_omit_await_from_token_macro)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:484:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | -484 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +556 | / define_punctuation_structs! { +557 | | "_" pub struct Underscore/1 /// `_` +558 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:484:22 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | -484 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] - | ^^^^^^^^^^^ +398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +556 | / define_punctuation_structs! { +557 | | "_" pub struct Underscore/1 /// `_` +558 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:490:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:271:24 | -490 | #[cfg(solarish)] - | ^^^^^^^^ +271 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +652 | / define_keywords! { +653 | | "abstract" pub struct Abstract /// `abstract` +654 | | "as" pub struct As /// `as` +655 | | "async" pub struct Async /// `async` +... | +704 | | "yield" pub struct Yield /// `yield` +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:499:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:275:24 | -499 | #[cfg(any(bsd, target_os = "aix", target_os = "nto"))] - | ^^^ +275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +652 | / define_keywords! { +653 | | "abstract" pub struct Abstract /// `abstract` +654 | | "as" pub struct As /// `as` +655 | | "async" pub struct Async /// `async` +... | +704 | | "yield" pub struct Yield /// `yield` +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:502:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:309:24 | -502 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^ +309 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ +... +652 | / define_keywords! { +653 | | "abstract" pub struct Abstract /// `abstract` +654 | | "as" pub struct As /// `as` +655 | | "async" pub struct Async /// `async` +... | +704 | | "yield" pub struct Yield /// `yield` +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:502:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:317:24 | -502 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^^^^^^ +317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ +... +652 | / define_keywords! { +653 | | "abstract" pub struct Abstract /// `abstract` +654 | | "as" pub struct As /// `as` +655 | | "async" pub struct Async /// `async` +... | +704 | | "yield" pub struct Yield /// `yield` +705 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:505:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:444:24 | -505 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "haiku", target_os = "nto"))] - | ^^^ +444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ +... +707 | / define_punctuation! { +708 | | "+" pub struct Add/1 /// `+` +709 | | "+=" pub struct AddEq/2 /// `+=` +710 | | "&" pub struct And/1 /// `&` +... | +753 | | "~" pub struct Tilde/1 /// `~` +754 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:505:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:452:24 | -505 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "haiku", target_os = "nto"))] - | ^^^^^^^^ +452 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ +... +707 | / define_punctuation! { +708 | | "+" pub struct Add/1 /// `+` +709 | | "+=" pub struct AddEq/2 /// `+=` +710 | | "&" pub struct And/1 /// `&` +... | +753 | | "~" pub struct Tilde/1 /// `~` +754 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `netbsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:508:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | -508 | #[cfg(any(netbsdlike, target_os = "dragonfly", target_os = "emscripten", target_os = "fuchsia"))] - | ^^^^^^^^^^ +394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +707 | / define_punctuation! { +708 | | "+" pub struct Add/1 /// `+` +709 | | "+=" pub struct AddEq/2 /// `+=` +710 | | "&" pub struct And/1 /// `&` +... | +753 | | "~" pub struct Tilde/1 /// `~` +754 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:511:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | -511 | #[cfg(any(bsd, target_os = "nto"))] - | ^^^ +398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +707 | / define_punctuation! { +708 | | "+" pub struct Add/1 /// `+` +709 | | "+=" pub struct AddEq/2 /// `+=` +710 | | "&" pub struct And/1 /// `&` +... | +753 | | "~" pub struct Tilde/1 /// `~` +754 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:514:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:503:24 | -514 | #[cfg(solarish)] - | ^^^^^^^^ +503 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +756 | / define_delimiters! { +757 | | "{" pub struct Brace /// `{...}` +758 | | "[" pub struct Bracket /// `[...]` +759 | | "(" pub struct Paren /// `(...)` +760 | | " " pub struct Group /// None-delimited group +761 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:517:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:507:24 | -517 | #[cfg(solarish)] - | ^^^^^^^^ +507 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +756 | / define_delimiters! { +757 | | "{" pub struct Brace /// `{...}` +758 | | "[" pub struct Bracket /// `[...]` +759 | | "(" pub struct Paren /// `(...)` +760 | | " " pub struct Group /// None-delimited group +761 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:523:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ident.rs:38:12 + | +38 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:463:12 | -523 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +463 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:526:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:148:16 | -526 | #[cfg(any(apple, freebsdlike))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +148 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:526:22 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:329:16 | -526 | #[cfg(any(apple, freebsdlike))] - | ^^^^^^^^^^^ +329 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:529:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:360:16 | -529 | #[cfg(freebsdlike)] - | ^^^^^^^^^^^ +360 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:532:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -532 | #[cfg(solarish)] - | ^^^^^^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:336:1 + | +336 | / ast_enum_of_structs! { +337 | | /// Content of a compile-time structured attribute. +338 | | /// +339 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +369 | | } +370 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:541:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:377:16 | -541 | #[cfg(any(apple, solarish, netbsdlike, target_os = "aix", target_os = "nto"))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +377 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:541:22 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:390:16 | -541 | #[cfg(any(apple, solarish, netbsdlike, target_os = "aix", target_os = "nto"))] - | ^^^^^^^^ +390 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `netbsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:541:32 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:417:16 | -541 | #[cfg(any(apple, solarish, netbsdlike, target_os = "aix", target_os = "nto"))] - | ^^^^^^^^^^ +417 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:547:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -547 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:412:1 + | +412 | / ast_enum_of_structs! { +413 | | /// Element of a compile-time attribute list. +414 | | /// +415 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +425 | | } +426 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:547:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:165:16 | -547 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^^^^^^ +165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:550:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:213:16 | -550 | #[cfg(solarish)] - | ^^^^^^^^ +213 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:553:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:223:16 | -553 | #[cfg(solarish)] - | ^^^^^^^^ +223 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:556:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:237:16 | -556 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:559:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:251:16 | -559 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^ +251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:559:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:557:16 | -559 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] - | ^^^^^^^^ +557 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:565:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:565:16 | -565 | #[cfg(any(bsd, solarish, target_os = "android", target_os = "emscripten", target_os = "fuchsia", target_os = "haiku", target_os = "nt... - | ^^^ +565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:565:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:573:16 | -565 | #[cfg(any(bsd, solarish, target_os = "android", target_os = "emscripten", target_os = "fuchsia", target_os = "haiku", target_os = "nt... - | ^^^^^^^^ +573 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:571:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:581:16 | -571 | #[cfg(any(apple, target_os = "freebsd", target_os = "openbsd"))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +581 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:577:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:630:16 | -577 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +630 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:580:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:644:16 | -580 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +644 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:583:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:654:16 | -583 | #[cfg(solarish)] - | ^^^^^^^^ +654 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:586:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:9:16 + | +9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:36:16 + | +36 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -586 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:25:1 + | +25 | / ast_enum_of_structs! { +26 | | /// Data stored within an enum variant or struct. +27 | | /// +28 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +47 | | } +48 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:589:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:56:16 + | +56 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:68:16 + | +68 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:153:16 | -589 | #[cfg(any(apple, target_os = "emscripten", target_os = "fuchsia"))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:645:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:185:16 | -645 | solarish, - | ^^^^^^^^ +185 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:653:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -653 | solarish, - | ^^^^^^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:173:1 + | +173 | / ast_enum_of_structs! { +174 | | /// The visibility level of an item: inherited or `pub` or +175 | | /// `pub(restricted)`. +176 | | /// +... | +199 | | } +200 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:664:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:207:16 | -664 | solarish, - | ^^^^^^^^ +207 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:672:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:218:16 | -672 | solarish, - | ^^^^^^^^ +218 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:682:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:230:16 | -682 | solarish, - | ^^^^^^^^ +230 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:690:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:246:16 | -690 | solarish, - | ^^^^^^^^ +246 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:699:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:275:16 | -699 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:700:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:286:16 | -700 | solarish, - | ^^^^^^^^ +286 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:715:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:327:16 | -715 | solarish, - | ^^^^^^^^ +327 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:724:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:299:20 | -724 | solarish, - | ^^^^^^^^ +299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:733:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:315:20 | -733 | solarish, - | ^^^^^^^^ +315 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:741:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:423:16 | -741 | solarish, - | ^^^^^^^^ +423 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:749:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:436:16 | -749 | solarish, - | ^^^^^^^^ +436 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `netbsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:750:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:445:16 | -750 | netbsdlike, - | ^^^^^^^^^^ +445 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:761:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:454:16 | -761 | bsd, - | ^^^ +454 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:762:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:467:16 | -762 | solarish, - | ^^^^^^^^ +467 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:773:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:474:16 | -773 | solarish, - | ^^^^^^^^ +474 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:783:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:481:16 | -783 | solarish, - | ^^^^^^^^ +481 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:792:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:89:16 + | +89 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:90:20 + | +90 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -792 | bsd, - | ^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:14:1 + | +14 | / ast_enum_of_structs! { +15 | | /// A Rust expression. +16 | | /// +17 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +249 | | } +250 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:793:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:256:16 | -793 | solarish, - | ^^^^^^^^ +256 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:804:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:268:16 | -804 | solarish, - | ^^^^^^^^ +268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:814:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:281:16 | -814 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +281 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `netbsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:815:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:294:16 | -815 | netbsdlike, - | ^^^^^^^^^^ +294 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:816:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:307:16 | -816 | solarish, - | ^^^^^^^^ +307 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:828:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:321:16 | -828 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +321 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:829:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:334:16 | -829 | solarish, - | ^^^^^^^^ +334 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:841:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:346:16 | -841 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:848:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:359:16 | -848 | bsd, - | ^^^ +359 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:849:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:373:16 | -849 | solarish, - | ^^^^^^^^ +373 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:862:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:387:16 | -862 | solarish, - | ^^^^^^^^ +387 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:872:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:400:16 | -872 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `netbsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:873:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:418:16 | -873 | netbsdlike, - | ^^^^^^^^^^ +418 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:874:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:431:16 | -874 | solarish, - | ^^^^^^^^ +431 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:885:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:444:16 | -885 | solarish, - | ^^^^^^^^ +444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:895:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:464:16 | -895 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +464 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:902:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:480:16 | -902 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +480 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:906:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:495:16 | -906 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +495 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:914:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:508:16 | -914 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +508 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:921:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:523:16 | -921 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +523 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:924:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:534:16 | -924 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:927:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:547:16 | -927 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:930:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:558:16 | -930 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +558 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:933:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:572:16 | -933 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +572 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:936:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:588:16 | -936 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +588 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:939:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:604:16 | -939 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +604 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:942:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:616:16 | -942 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +616 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:945:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:629:16 | -945 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:948:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:643:16 | -948 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +643 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:951:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:657:16 | -951 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +657 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:954:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:672:16 | -954 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +672 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:957:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:687:16 | -957 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:960:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:699:16 | -960 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:963:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:711:16 | -963 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +711 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:970:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:723:16 | -970 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +723 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:973:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:737:16 | -973 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +737 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:976:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:749:16 | -976 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +749 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:979:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:761:16 | -979 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:982:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:775:16 | -982 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +775 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:985:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:850:16 | -985 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +850 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:988:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:920:16 | -988 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +920 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:991:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:968:16 | -991 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:995:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:982:16 | -995 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:998:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:999:16 | -998 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +999 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1002:11 - | -1002 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1005:11 - | -1005 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1008:11 - | -1008 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1011:11 - | -1011 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1015:11 - | -1015 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1019:11 - | -1019 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1022:11 - | -1022 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1025:11 - | -1025 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1035:11 - | -1035 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1042:11 - | -1042 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1045:11 - | -1045 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1048:11 - | -1048 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1051:11 - | -1051 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1054:11 - | -1054 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1058:11 - | -1058 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1061:11 - | -1061 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1064:11 - | -1064 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1067:11 - | -1067 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1070:11 - | -1070 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1074:11 - | -1074 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1078:11 - | -1078 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1082:11 - | -1082 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1085:11 - | -1085 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1089:11 - | -1089 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1093:11 - | -1093 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1097:11 - | -1097 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1100:11 - | -1100 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1103:11 - | -1103 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1106:11 - | -1106 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1109:11 - | -1109 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1112:11 - | -1112 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1115:11 - | -1115 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1118:11 - | -1118 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1121:11 - | -1121 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1125:11 - | -1125 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1129:11 - | -1129 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1132:11 - | -1132 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1135:11 - | -1135 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1138:11 - | -1138 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1141:11 - | -1141 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1144:11 - | -1144 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1148:11 - | -1148 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1152:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1021:16 | -1152 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +1021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1156:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1049:16 | -1156 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +1049 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1160:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1065:16 | -1160 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1164:11 - | -1164 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:246:15 + | +246 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1168:11 - | -1168 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `syn_no_const_vec_new` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:784:40 + | +784 | #[cfg(all(feature = "parsing", not(syn_no_const_vec_new)))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1172:11 - | -1172 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:838:19 + | +838 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1175:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1159:16 | -1175 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +1159 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1179:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1880:16 | -1179 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +1880 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1183:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1975:16 | -1183 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +1975 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1186:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2001:16 | -1186 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1190:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2063:16 | -1190 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2063 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1194:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2084:16 | -1194 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2084 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1198:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2101:16 | -1198 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2101 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1202:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2119:16 | -1202 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1205:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2147:16 | -1205 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1208:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2165:16 | -1208 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1211:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2206:16 | -1211 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2206 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1215:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2236:16 | -1215 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2236 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1219:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2258:16 | -1219 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2258 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1222:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2326:16 | -1222 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2326 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1225:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2349:16 | -1225 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1228:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2372:16 | -1228 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2372 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1231:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2381:16 | -1231 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2381 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1234:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2396:16 | -1234 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2396 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1237:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2405:16 | -1237 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2405 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1240:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2414:16 | -1240 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2414 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1243:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2426:16 | -1243 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2426 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1246:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2496:16 | -1246 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2496 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1250:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2547:16 | -1250 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1253:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2571:16 | -1253 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2571 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1256:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2582:16 | -1256 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2582 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1260:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2594:16 | -1260 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2594 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1263:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2648:16 | -1263 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2648 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1266:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2678:16 | -1266 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1269:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2727:16 | -1269 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1272:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2759:16 | -1272 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2759 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1276:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2801:16 | -1276 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2801 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1280:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2818:16 | -1280 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2818 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1283:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2832:16 | -1283 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2832 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1287:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2846:16 | -1287 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2846 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1291:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2879:16 | -1291 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1295:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2292:28 | -1295 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2292 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ +... +2309 | / impl_by_parsing_expr! { +2310 | | ExprAssign, Assign, "expected assignment expression", +2311 | | ExprAssignOp, AssignOp, "expected compound assignment expression", +2312 | | ExprAwait, Await, "expected await expression", +... | +2322 | | ExprType, Type, "expected type ascription expression", +2323 | | } + | |_____- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `impl_by_parsing_expr` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1298:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1248:20 | -1298 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +1248 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "full", feature = "parsing"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1301:11 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2539:23 | -1301 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2539 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1305:11 +warning: unexpected `cfg` condition name: `syn_no_const_vec_new` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2905:23 | -1305 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2905 | #[cfg(not(syn_no_const_vec_new))] + | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1308:11 +warning: unexpected `cfg` condition name: `syn_no_const_vec_new` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2907:19 | -1308 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2907 | #[cfg(syn_no_const_vec_new)] + | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1311:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2988:16 | -1311 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2988 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1315:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2998:16 | -1315 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +2998 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1319:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3008:16 | -1319 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3008 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1323:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3020:16 | -1323 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3020 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1326:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3035:16 | -1326 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3035 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1329:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3046:16 | -1329 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3046 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1332:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3057:16 | -1332 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1336:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3072:16 | -1336 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1340:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3082:16 | -1340 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3082 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1344:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3091:16 | -1344 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1348:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3099:16 | -1348 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3099 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1351:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3110:16 | -1351 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1355:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3141:16 | -1355 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3141 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1358:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3153:16 | -1358 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3153 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1362:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3165:16 | -1362 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1365:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3180:16 | -1365 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1369:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3197:16 | -1369 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3197 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1373:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3211:16 | -1373 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3211 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1377:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3233:16 | -1377 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3233 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1380:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3244:16 | -1380 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1383:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3255:16 | -1383 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3255 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1386:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3265:16 | -1386 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3265 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1431:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3275:16 | -1431 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +3275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1442:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3291:16 | -1442 | #[cfg(not(any(apple, windows, target_os = "aix", target_os = "haiku")))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +3291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:149:5 - | -149 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:162:5 - | -162 | linux_kernel, - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:170:11 - | -170 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:172:7 - | -172 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:178:5 - | -178 | linux_like, - | ^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:283:7 - | -283 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:295:7 - | -295 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:347:11 - | -347 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:347:18 - | -347 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:359:11 - | -359 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:359:18 - | -359 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:438:5 - | -438 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:460:11 - | -460 | #[cfg(not(apple))] // Apple platforms declare the constant, but do not actually implement it. - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:494:15 - | -494 | #[cfg(not(any(solarish, windows)))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:507:15 - | -507 | #[cfg(not(any(solarish, windows)))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:544:5 - | -544 | linux_kernel, - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:775:5 - | -775 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:776:5 - | -776 | freebsdlike, - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:777:5 - | -777 | linux_like, - | ^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:802:11 - | -802 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:802:18 - | -802 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:802:31 - | -802 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] - | ^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:802:43 - | -802 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:824:11 - | -824 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:824:18 - | -824 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:824:31 - | -824 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] - | ^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:824:43 - | -824 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:884:5 - | -884 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:885:5 - | -885 | freebsdlike, - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:886:5 - | -886 | linux_like, - | ^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:928:5 - | -928 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:929:5 - | -929 | linux_like, - | ^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:948:5 - | -948 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:949:5 - | -949 | linux_like, - | ^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:967:11 - | -967 | #[cfg(any(apple, linux_like, target_os = "freebsd", target_os = "fuchsia"))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:967:18 - | -967 | #[cfg(any(apple, linux_like, target_os = "freebsd", target_os = "fuchsia"))] - | ^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:979:11 - | -979 | #[cfg(any(apple, linux_like, target_os = "freebsd", target_os = "fuchsia"))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:979:18 - | -979 | #[cfg(any(apple, linux_like, target_os = "freebsd", target_os = "fuchsia"))] - | ^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:992:5 - | -992 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:993:5 - | -993 | linux_like, - | ^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1010:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3304:16 | -1010 | bsd, - | ^^^ +3304 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1011:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3317:16 | -1011 | linux_like, - | ^^^^^^^^^^ +3317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1027:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3328:16 | -1027 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] - | ^^^^^^^^^^^^ +3328 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1039:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3338:16 | -1039 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] - | ^^^^^^^^^^^^ +3338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1051:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3348:16 | -1051 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1063:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3358:16 | -1063 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1078:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3367:16 | -1078 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] - | ^^^^^^^^^^^^ +3367 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1093:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3379:16 | -1093 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3379 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1106:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3390:16 | -1106 | solarish, - | ^^^^^^^^ +3390 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1124:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3400:16 | -1124 | solarish, - | ^^^^^^^^ +3400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1239:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3409:16 | -1239 | #[cfg(any(linux_like, target_os = "fuchsia"))] - | ^^^^^^^^^^ +3409 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1251:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3420:16 | -1251 | #[cfg(any(linux_like, target_os = "fuchsia"))] - | ^^^^^^^^^^ +3420 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1263:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3431:16 | -1263 | #[cfg(any(linux_like, target_os = "fuchsia"))] - | ^^^^^^^^^^ +3431 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1275:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3441:16 | -1275 | #[cfg(any(linux_like, target_os = "fuchsia"))] - | ^^^^^^^^^^ +3441 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1288:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3451:16 | -1288 | linux_like, - | ^^^^^^^^^^ +3451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1306:5 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3460:16 | -1306 | linux_like, - | ^^^^^^^^^^ +3460 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1322:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3478:16 | -1322 | #[cfg(any(linux_like, target_os = "fuchsia"))] - | ^^^^^^^^^^ +3478 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1334:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3491:16 | -1334 | #[cfg(any(linux_like, target_os = "fuchsia"))] - | ^^^^^^^^^^ +3491 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1346:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3501:16 | -1346 | #[cfg(any(linux_like, solarish, target_os = "fuchsia"))] - | ^^^^^^^^^^ +3501 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1346:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3512:16 | -1346 | #[cfg(any(linux_like, solarish, target_os = "fuchsia"))] - | ^^^^^^^^ +3512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_like` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1358:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3522:16 | -1358 | #[cfg(any(linux_like, solarish, target_os = "fuchsia"))] - | ^^^^^^^^^^ +3522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1358:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3531:16 | -1358 | #[cfg(any(linux_like, solarish, target_os = "fuchsia"))] - | ^^^^^^^^ +3531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1371:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3544:16 | -1371 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +3544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:12:5 - | -12 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:21:7 - | -21 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:24:11 - | -24 | #[cfg(not(apple))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:27:7 - | -27 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:39:5 - | -39 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:100:5 - | -100 | apple, - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:131:7 - | -131 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:167:7 - | -167 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:187:7 - | -187 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:204:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:296:5 | -204 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +296 | doc_cfg, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:216:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:307:5 | -216 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +307 | doc_cfg, + | ^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:14:7 - | -14 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:20:7 - | -20 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:25:7 - | -25 | #[cfg(freebsdlike)] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:35:11 - | -35 | #[cfg(any(freebsdlike, linux_kernel, target_os = "fuchsia"))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:35:24 - | -35 | #[cfg(any(freebsdlike, linux_kernel, target_os = "fuchsia"))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:54:7 - | -54 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:60:7 - | -60 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:64:7 - | -64 | #[cfg(freebsdlike)] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:74:11 - | -74 | #[cfg(any(freebsdlike, linux_kernel, target_os = "fuchsia"))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:74:24 - | -74 | #[cfg(any(freebsdlike, linux_kernel, target_os = "fuchsia"))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:318:5 + | +318 | doc_cfg, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/chdir.rs:24:12 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:14:16 | -24 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] - | ^^^^^^^ +14 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -163272,10 +166428,10 @@ = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/chdir.rs:55:12 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:35:16 | -55 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] - | ^^^^^^^ +35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -163285,23 +166441,35 @@ = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/chroot.rs:2:12 - | -2 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 + | +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:23:1 + | +23 | / ast_enum_of_structs! { +24 | | /// A generic type parameter, lifetime, or const generic: `T: Into`, +25 | | /// `'a: 'b`, `const LEN: usize`. +26 | | /// +... | +45 | | } +46 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/chroot.rs:12:12 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:53:16 | -12 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] - | ^^^^^^^ +53 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -163310,14550 +166478,15728 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/id.rs:13:7 - | -13 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/id.rs:29:7 - | -29 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/id.rs:34:7 - | -34 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/membarrier.rs:8:7 - | -8 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/membarrier.rs:43:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:69:16 | -43 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +69 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/rlimit.rs:1:7 - | -1 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/rlimit.rs:49:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:83:16 | -49 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +83 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/sched.rs:121:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | -121 | #[cfg(any(linux_kernel, target_os = "dragonfly"))] - | ^^^^^^^^^^^^ +363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +404 | generics_wrapper_impls!(ImplGenerics); + | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/sched.rs:58:11 - | -58 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/umask.rs:17:12 - | -17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/wait.rs:8:7 - | -8 | #[cfg(linux_raw)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/wait.rs:230:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | -230 | #[cfg(linux_raw)] - | ^^^^^^^^^ +363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +406 | generics_wrapper_impls!(TypeGenerics); + | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/wait.rs:235:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | -235 | #[cfg(not(linux_raw))] - | ^^^^^^^^^ +363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +408 | generics_wrapper_impls!(Turbofish); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/time/mod.rs:4:11 - | -4 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/time/mod.rs:10:11 - | -10 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/time/clock.rs:103:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:426:16 | -103 | all(apple, not(target_os = "macos")) - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +426 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:12:15 - | -12 | #[cfg(not(any(apple, target_os = "wasi")))] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `apple` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:101:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:475:16 | -101 | #[cfg(apple)] - | ^^^^^ help: found config with similar value: `target_vendor = "apple"` +475 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `freebsdlike` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:28:15 - | -28 | #[cfg(any(freebsdlike, target_os = "openbsd"))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:34:9 - | -34 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:44:9 - | -44 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:53:15 - | -53 | #[cfg(any(linux_kernel, target_os = "freebsd"))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:58:15 - | -58 | #[cfg(any(linux_kernel, target_os = "freebsd"))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:63:11 - | -63 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:68:11 - | -68 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:73:15 - | -73 | #[cfg(all(linux_kernel, feature = "linux_4_11"))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:83:15 - | -83 | #[cfg(any(linux_kernel, target_os = "fuchsia", target_os = "openbsd"))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:88:15 - | -88 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:141:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -141 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:470:1 + | +470 | / ast_enum_of_structs! { +471 | | /// A trait or lifetime used as a bound on a type parameter. +472 | | /// +473 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +479 | | } +480 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:146:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:487:16 | -146 | #[cfg(linux_kernel)] - | ^^^^^^^^^^^^ +487 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:152:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:504:16 | -152 | linux_kernel, - | ^^^^^^^^^^^^ +504 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:161:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:517:16 | -161 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] - | ^^^^^^^^^^^^ +517 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:49:9 - | -49 | bsd, - | ^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:50:9 - | -50 | solarish, - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:56:13 - | -56 | linux_kernel, - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:111:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:535:16 | -111 | #[cfg(not(any(bsd, target_os = "haiku", target_os = "vita")))] - | ^^^ +535 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:119:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -119 | bsd, - | ^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:524:1 + | +524 | / ast_enum_of_structs! { +525 | | /// A single predicate in a `where` clause: `T: Deserialize<'de>`. +526 | | /// +527 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +545 | | } +546 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:120:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:553:16 | -120 | solarish, - | ^^^^^^^^ +553 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:124:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:570:16 | -124 | linux_kernel, - | ^^^^^^^^^^^^ +570 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:137:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:583:16 | -137 | #[cfg(bsd)] - | ^^^ +583 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:170:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:347:9 | -170 | bsd, - | ^^^ +347 | doc_cfg, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:171:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:597:16 | -171 | solarish, - | ^^^^^^^^ +597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:177:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:660:16 | -177 | linux_kernel, - | ^^^^^^^^^^^^ +660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:215:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:687:16 | -215 | #[cfg(not(any(bsd, target_os = "haiku", target_os = "vita")))] - | ^^^ +687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:219:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:725:16 | -219 | bsd, - | ^^^ +725 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `solarish` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:220:17 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:747:16 | -220 | solarish, - | ^^^^^^^^ +747 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `linux_kernel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:224:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:758:16 | -224 | linux_kernel, - | ^^^^^^^^^^^^ +758 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `bsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:236:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:812:16 | -236 | #[cfg(bsd)] - | ^^^ +812 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `fix_y2038` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:4:11 - | -4 | #[cfg(not(fix_y2038))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fix_y2038` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:8:11 - | -8 | #[cfg(not(fix_y2038))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fix_y2038` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:12:7 - | -12 | #[cfg(fix_y2038)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fix_y2038` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:24:11 - | -24 | #[cfg(not(fix_y2038))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fix_y2038` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:29:7 - | -29 | #[cfg(fix_y2038)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fix_y2038` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:34:5 - | -34 | fix_y2038, - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `linux_raw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:35:5 - | -35 | linux_raw, - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libc` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:36:9 - | -36 | all(libc, target_arch = "x86_64", target_pointer_width = "32") - | ^^^^ help: found config with similar value: `feature = "libc"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fix_y2038` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:42:9 - | -42 | not(fix_y2038), - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libc` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:43:5 - | -43 | libc, - | ^^^^ help: found config with similar value: `feature = "libc"` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fix_y2038` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:51:7 - | -51 | #[cfg(fix_y2038)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fix_y2038` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:66:7 - | -66 | #[cfg(fix_y2038)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fix_y2038` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:77:7 - | -77 | #[cfg(fix_y2038)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fix_y2038` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:110:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:856:16 | -110 | #[cfg(fix_y2038)] - | ^^^^^^^^^ +856 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Fresh ahash v0.8.11 -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:9:11 - | -9 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:12:7 - | -12 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:15:11 - | -15 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/lib.rs:18:7 - | -18 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `serde`, and `std` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/alloc/mod.rs:25:34 - | -25 | #[cfg(all(feature = "alloc", not(no_global_oom_handling)))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:905:16 + | +905 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unused import: `handle_alloc_error` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/alloc/global.rs:4:60 - | -4 | pub use alloc_crate::alloc::{alloc, alloc_zeroed, dealloc, handle_alloc_error, realloc}; - | ^^^^^^^^^^^^^^^^^^ - | - = note: `#[warn(unused_imports)]` on by default +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:916:16 + | +916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:156:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:940:16 | -156 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +940 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:168:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:971:16 | -168 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:170:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:982:16 | -170 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1192:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1057:16 | -1192 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1221:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1207:16 | -1221 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1207 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1270:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1217:16 | -1270 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1217 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1389:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1229:16 | -1389 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1431:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1268:16 | -1431 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1457:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1300:16 | -1457 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1300 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1519:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1310:16 | -1519 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1310 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1847:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1325:16 | -1847 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:1855:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1335:16 | -1855 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1335 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:2114:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1345:16 | -2114 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1345 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:2122:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1354:16 | -2122 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1354 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:206:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:19:16 + | +19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:20:20 + | +20 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -206 | #[cfg(all(not(no_global_oom_handling)))] - | ^^^^^^^^^^^^^^^^^^^^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:9:1 + | +9 | / ast_enum_of_structs! { +10 | | /// Things that can appear directly inside of a module or scope. +11 | | /// +12 | | /// *This type is available only if Syn is built with the `"full"` feature.* +... | +96 | | } +97 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:231:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:103:16 | -231 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +103 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:256:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:121:16 | -256 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +121 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:270:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:137:16 | -270 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:359:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:154:16 | -359 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +154 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:420:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:167:16 | -420 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +167 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:489:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:181:16 | -489 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +181 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:545:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:201:16 | -545 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:605:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:215:16 | -605 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +215 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:630:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:229:16 | -630 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:724:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:244:16 | -724 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/boxed.rs:751:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:263:16 | -751 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:14:11 - | -14 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:279:16 + | +279 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:85:11 - | -85 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:299:16 + | +299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:608:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:316:16 | -608 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +316 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:639:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:333:16 | -639 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +333 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:164:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:348:16 | -164 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:172:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:477:16 | -172 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:208:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -208 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:467:1 + | +467 | / ast_enum_of_structs! { +468 | | /// A suffix of an import tree in a `use` item: `Type as Renamed` or `*`. +469 | | /// +470 | | /// *This type is available only if Syn is built with the `"full"` feature.* +... | +493 | | } +494 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:216:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:500:16 | -216 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:249:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:512:16 | -249 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:364:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:522:16 | -364 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:388:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:534:16 | -388 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:421:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:544:16 | -421 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:451:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:561:16 | -451 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/raw_vec.rs:529:15 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:562:20 | -529 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +562 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:54:11 - | -54 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 + | +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:551:1 + | +551 | / ast_enum_of_structs! { +552 | | /// An item within an `extern` block. +553 | | /// +554 | | /// *This type is available only if Syn is built with the `"full"` feature.* +... | +600 | | } +601 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:60:11 - | -60 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:607:16 + | +607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:62:11 - | -62 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:620:16 + | +620 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:77:11 - | -77 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:637:16 + | +637 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:80:11 - | -80 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:651:16 + | +651 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:93:11 - | -93 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:669:16 + | +669 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:96:11 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:670:20 + | +670 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 + | +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:659:1 + | +659 | / ast_enum_of_structs! { +660 | | /// An item declaration within the definition of a trait. +661 | | /// +662 | | /// *This type is available only if Syn is built with the `"full"` feature.* +... | +708 | | } +709 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:715:16 + | +715 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:731:16 + | +731 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:744:16 + | +744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:761:16 + | +761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:779:16 + | +779 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:780:20 + | +780 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 + | +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:769:1 + | +769 | / ast_enum_of_structs! { +770 | | /// An item within an impl block. +771 | | /// +772 | | /// *This type is available only if Syn is built with the `"full"` feature.* +... | +818 | | } +819 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:825:16 + | +825 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:844:16 + | +844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:858:16 + | +858 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:876:16 + | +876 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:889:16 + | +889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:927:16 + | +927 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 + | +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:923:1 + | +923 | / ast_enum_of_structs! { +924 | | /// An argument in a function signature: the `n: usize` in `fn f(n: usize)`. +925 | | /// +926 | | /// *This type is available only if Syn is built with the `"full"` feature.* +... | +938 | | } +939 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:949:16 + | +949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:93:15 | -96 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +93 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2586:11 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:381:19 + | +381 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:597:15 + | +597 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:705:15 + | +705 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:815:15 + | +815 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:976:16 + | +976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1237:16 | -2586 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2646:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1264:16 | -2646 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2719:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1305:16 | -2719 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2803:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1338:16 | -2803 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2901:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1352:16 | -2901 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1352 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2918:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1401:16 | -2918 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1401 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2935:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1419:16 | -2935 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1419 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2970:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1500:16 | -2970 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2996:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1535:16 | -2996 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1535 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:3063:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1564:16 | -3063 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1564 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:3072:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1584:16 | -3072 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1584 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:13:11 - | -13 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:167:11 - | -167 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/partial_eq.rs:1:11 - | -1 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/partial_eq.rs:30:11 - | -30 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:424:15 - | -424 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:575:15 - | -575 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:813:15 - | -813 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:843:15 - | -843 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:943:15 - | -943 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:972:15 - | -972 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1005:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1680:16 | -1005 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1345:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1722:16 | -1345 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1749:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1745:16 | -1749 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1851:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1827:16 | -1851 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:1861:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1843:16 | -1861 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2026:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1859:16 | -2026 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1859 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2090:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1903:16 | -2090 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2287:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1921:16 | -2287 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2318:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1971:16 | -2318 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2345:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1995:16 | -2345 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +1995 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2457:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2019:16 | -2457 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2019 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2783:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2070:16 | -2783 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ +2070 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/macros.rs:54:11 - | -54 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:17:15 - | -17 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:39:15 - | -39 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:70:15 - | -70 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `no_global_oom_handling` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/slice.rs:112:15 - | -112 | #[cfg(not(no_global_oom_handling))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(no_global_oom_handling)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(no_global_oom_handling)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: trait `ExtendFromWithinSpec` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/mod.rs:2510:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2144:16 | -2510 | trait ExtendFromWithinSpec { - | ^^^^^^^^^^^^^^^^^^^^ +2144 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | - = note: `#[warn(dead_code)]` on by default - -warning: trait `NonDrop` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/allocator-api2-0.2.16/src/stable/vec/into_iter.rs:161:11 - | -161 | pub trait NonDrop {} - | ^^^^^^^ - - Fresh encoding_index_tests v0.1.4 - Fresh allocator-api2 v0.2.16 - Fresh async-task v4.7.1 -warning: `slab` (lib) generated 6 warnings -warning: `syn` (lib) generated 882 warnings (90 duplicates) -warning: `tracing` (lib) generated 2 warnings -warning: `ahash` (lib) generated 66 warnings -warning: `openssl-sys` (build script) generated 4 warnings -warning: `nom` (lib) generated 13 warnings -warning: `rustix` (lib) generated 617 warnings -warning: `ahash` (lib) generated 66 warnings (66 duplicates) -warning: `allocator-api2` (lib) generated 93 warnings -warning: `allocator-api2` (lib) generated 93 warnings (93 duplicates) - Fresh async-lock v3.4.0 -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/lib.rs:116:11 - | -116 | #[cfg(not(loom))] - | ^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: requested on the command line with `-W unexpected-cfgs` - -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/lib.rs:142:7 - | -142 | #[cfg(loom)] - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/barrier.rs:27:29 - | -27 | const_if: #[cfg(not(loom))]; - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/mutex.rs:62:29 - | -62 | const_if: #[cfg(not(loom))]; - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/once_cell.rs:10:11 - | -10 | #[cfg(not(loom))] - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/once_cell.rs:115:29 - | -115 | const_if: #[cfg(not(loom))]; - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/rwlock/raw.rs:48:29 - | -48 | const_if: #[cfg(not(loom))]; - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/rwlock.rs:59:29 - | -59 | const_if: #[cfg(not(loom))]; - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/semaphore.rs:23:29 - | -23 | const_if: #[cfg(not(loom))]; - | ^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Fresh libc v0.2.155 - Fresh typenum v1.17.0 -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:50:5 - | -50 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:60:13 - | -60 | #![cfg_attr(feature = "cargo-clippy", deny(clippy::missing_inline_in_public_items))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2200:16 + | +2200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:119:12 - | -119 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2260:16 + | +2260 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:125:12 - | -125 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2290:16 + | +2290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:131:12 - | -131 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2319:16 + | +2319 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/bit.rs:19:12 - | -19 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2392:16 + | +2392 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/bit.rs:32:12 - | -32 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2410:16 + | +2410 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `tests` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/bit.rs:187:7 - | -187 | #[cfg(tests)] - | ^^^^^ help: there is a config with a similar name: `test` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tests)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tests)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2522:16 + | +2522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/int.rs:41:12 - | -41 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2603:16 + | +2603 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/int.rs:48:12 - | -48 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2628:16 + | +2628 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/int.rs:71:12 - | -71 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2668:16 + | +2668 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:49:12 - | -49 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2726:16 + | +2726 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:147:12 - | -147 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1817:23 + | +1817 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `tests` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:1656:7 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2251:23 | -1656 | #[cfg(tests)] - | ^^^^^ help: there is a config with a similar name: `test` +2251 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tests)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tests)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/uint.rs:1709:16 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2592:27 | -1709 | #[cfg_attr(feature = "cargo-clippy", allow(clippy::suspicious_arithmetic_impl))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +2592 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/array.rs:11:12 - | -11 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2771:16 + | +2771 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `scale_info` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/array.rs:23:12 - | -23 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` - = help: consider adding `scale_info` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2787:16 + | +2787 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unused import: `*` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/typenum-1.17.0/src/lib.rs:106:25 - | -106 | N1, N2, Z0, P1, P2, *, - | ^ - | - = note: `#[warn(unused_imports)]` on by default +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2799:16 + | +2799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration - Fresh cexpr v0.6.0 - Fresh async-channel v2.3.1 -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:14:5 - | -14 | feature = "nightly", - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2815:16 + | +2815 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:39:13 - | -39 | #![cfg_attr(feature = "nightly", warn(fuzzy_provenance_casts))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2830:16 + | +2830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:40:13 - | -40 | #![cfg_attr(feature = "nightly", allow(internal_features))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2843:16 + | +2843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs:49:7 - | -49 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2861:16 + | +2861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/macros.rs:59:7 - | -59 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2873:16 + | +2873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/macros.rs:65:11 - | -65 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2888:16 + | +2888 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:53:11 - | -53 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2903:16 + | +2903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:55:11 - | -55 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2929:16 + | +2929 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:57:7 - | -57 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2942:16 + | +2942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3549:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2964:16 | -3549 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +2964 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3661:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2979:16 | -3661 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +2979 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:3678:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3001:16 | -3678 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ +3001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:4304:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3023:16 | -4304 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +3023 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:4319:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3034:16 | -4319 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ +3034 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:7:7 - | -7 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3043:16 + | +3043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:28:15 - | -28 | #[cfg(all(not(feature = "nightly"), feature = "allocator-api2"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3050:16 + | +3050 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/alloc.rs:51:15 - | -51 | #[cfg(not(any(feature = "nightly", feature = "allocator-api2")))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3059:16 + | +3059 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/raw/mod.rs:944:32 - | -944 | #[cfg(any(feature = "raw", feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3066:16 + | +3066 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `rkyv` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/external_trait_impls/mod.rs:3:7 - | -3 | #[cfg(feature = "rkyv")] - | ^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `rkyv` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3075:16 + | +3075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:242:11 - | -242 | #[cfg(not(feature = "nightly"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3091:16 + | +3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:255:7 - | -255 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3110:16 + | +3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6517:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3130:16 | -6517 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +3130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6523:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3139:16 | -6523 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +3139 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6591:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3155:16 | -6591 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +3155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6597:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3177:16 | -6597 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +3177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6651:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3193:16 | -6651 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +3193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/map.rs:6657:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3202:16 | -6657 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +3202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1359:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3212:16 | -1359 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +3212 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1365:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3226:16 | -1365 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +3226 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1383:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3237:16 | -1383 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +3237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/hashbrown-0.14.5/src/set.rs:1389:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3273:16 | -1389 | #[cfg(feature = "nightly")] - | ^^^^^^^^^^^^^^^^^^^ +3273 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Fresh hashbrown v0.14.5 - Fresh polling v3.4.0 -warning: unexpected `cfg` condition name: `polling_test_poll_backend` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0/src/lib.rs:954:9 - | -954 | not(polling_test_poll_backend), - | ^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_poll_backend)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_poll_backend)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3301:16 + | +3301 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `polling_test_poll_backend` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0/src/lib.rs:80:14 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:80:16 | -80 | if #[cfg(polling_test_poll_backend)] { - | ^^^^^^^^^^^^^^^^^^^^^^^^^ +80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_poll_backend)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_poll_backend)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `polling_test_epoll_pipe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0/src/epoll.rs:404:18 - | -404 | if !cfg!(polling_test_epoll_pipe) { - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_epoll_pipe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_epoll_pipe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `polling_test_poll_backend` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0/src/os.rs:14:9 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:93:16 | -14 | not(polling_test_poll_backend), - | ^^^^^^^^^^^^^^^^^^^^^^^^^ +93 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_poll_backend)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_poll_backend)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: trait `PollerSealed` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0/src/os.rs:23:15 - | -23 | pub trait PollerSealed {} - | ^^^^^^^^^^^^ - | - = note: `#[warn(dead_code)]` on by default - -warning: unused doc comment - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/deflate/core.rs:430:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:118:16 | -430 | / /// Put HuffmanOxide on the heap with default trick to avoid -431 | | /// excessive stack copies. - | |_______________________________________^ -432 | huff: Box::default(), - | -------------------- rustdoc does not generate documentation for expression fields +118 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = help: use `//` for a plain comment - = note: `#[warn(unused_doc_comments)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unused doc comment - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/deflate/core.rs:524:13 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:127:16 | -524 | / /// Put HuffmanOxide on the heap with default trick to avoid -525 | | /// excessive stack copies. - | |_______________________________________^ -526 | huff: Box::default(), - | -------------------- rustdoc does not generate documentation for expression fields +127 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | - = help: use `//` for a plain comment - -warning: unexpected `cfg` condition name: `fuzzing` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/inflate/core.rs:1744:18 - | -1744 | if !cfg!(fuzzing) { - | ^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `simd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/shared.rs:12:11 - | -12 | #[cfg(not(feature = "simd"))] - | ^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `std`, and `with-alloc` - = help: consider adding `simd` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/miniz_oxide-0.7.1/src/shared.rs:20:7 - | -20 | #[cfg(feature = "simd")] - | ^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `std`, and `with-alloc` - = help: consider adding `simd` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Fresh rustc-hash v1.1.0 - Fresh lazycell v1.3.0 -warning: unexpected `cfg` condition value: `nightly` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:14:13 - | -14 | #![cfg_attr(feature = "nightly", feature(plugin))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `serde` - = help: consider adding `nightly` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:15:13 - | -15 | #![cfg_attr(feature = "clippy", plugin(clippy))] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `serde` - = help: consider adding `clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: use of deprecated method `core::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:269:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:145:16 | -269 | if NONE != self.state.compare_and_swap(NONE, LOCK, Ordering::Acquire) { - | ^^^^^^^^^^^^^^^^ +145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | - = note: `#[warn(deprecated)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: use of deprecated method `core::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/lazycell-1.3.0/src/lib.rs:275:31 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:629:12 | -275 | if LOCK != self.state.compare_and_swap(LOCK, SOME, Ordering::Release) { - | ^^^^^^^^^^^^^^^^ - - Fresh futures-sink v0.3.30 - Fresh bitflags v2.6.0 - Fresh peeking_take_while v0.1.2 -warning: `async-lock` (lib) generated 9 warnings -warning: `typenum` (lib) generated 18 warnings -warning: `hashbrown` (lib) generated 31 warnings -warning: `hashbrown` (lib) generated 31 warnings (31 duplicates) -warning: `polling` (lib) generated 5 warnings -warning: `miniz_oxide` (lib) generated 5 warnings -warning: `lazycell` (lib) generated 4 warnings - Fresh clang-sys v1.8.1 -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs:23:13 - | -23 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::unreadable_literal))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `clang_10_0`, `clang_11_0`, `clang_12_0`, `clang_13_0`, `clang_14_0`, `clang_15_0`, `clang_16_0`, `clang_17_0`, `clang_18_0`, `clang_3_5`, `clang_3_6`, `clang_3_7`, `clang_3_8`, `clang_3_9`, `clang_4_0`, `clang_5_0`, `clang_6_0`, `clang_7_0`, `clang_8_0`, `clang_9_0`, `libcpp`, `libloading`, `runtime`, and `static` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default +629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/link.rs:173:24 - | -173 | #[cfg_attr(feature="cargo-clippy", allow(clippy::missing_safety_doc))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs:1859:1 - | -1859 | / link! { -1860 | | pub fn clang_CXCursorSet_contains(set: CXCursorSet, cursor: CXCursor) -> c_uint; -1861 | | pub fn clang_CXCursorSet_insert(set: CXCursorSet, cursor: CXCursor) -> c_uint; -1862 | | pub fn clang_CXIndex_getGlobalOptions(index: CXIndex) -> CXGlobalOptFlags; -... | -2432 | | pub fn clang_VerbatimLineComment_getText(comment: CXComment) -> CXString; -2433 | | } - | |_- in this macro invocation - | - = note: expected values for `feature` are: `clang_10_0`, `clang_11_0`, `clang_12_0`, `clang_13_0`, `clang_14_0`, `clang_15_0`, `clang_16_0`, `clang_17_0`, `clang_18_0`, `clang_3_5`, `clang_3_6`, `clang_3_7`, `clang_3_8`, `clang_3_9`, `clang_4_0`, `clang_5_0`, `clang_6_0`, `clang_7_0`, `clang_8_0`, `clang_9_0`, `libcpp`, `libloading`, `runtime`, and `static` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `link` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:640:12 + | +640 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/link.rs:174:24 - | -174 | #[cfg_attr(feature="cargo-clippy", allow(clippy::too_many_arguments))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clang-sys-1.8.1/src/lib.rs:1859:1 - | -1859 | / link! { -1860 | | pub fn clang_CXCursorSet_contains(set: CXCursorSet, cursor: CXCursor) -> c_uint; -1861 | | pub fn clang_CXCursorSet_insert(set: CXCursorSet, cursor: CXCursor) -> c_uint; -1862 | | pub fn clang_CXIndex_getGlobalOptions(index: CXIndex) -> CXGlobalOptFlags; -... | -2432 | | pub fn clang_VerbatimLineComment_getText(comment: CXComment) -> CXString; -2433 | | } - | |_- in this macro invocation - | - = note: expected values for `feature` are: `clang_10_0`, `clang_11_0`, `clang_12_0`, `clang_13_0`, `clang_14_0`, `clang_15_0`, `clang_16_0`, `clang_17_0`, `clang_18_0`, `clang_3_5`, `clang_3_6`, `clang_3_7`, `clang_3_8`, `clang_3_9`, `clang_4_0`, `clang_5_0`, `clang_6_0`, `clang_7_0`, `clang_8_0`, `clang_9_0`, `libcpp`, `libloading`, `runtime`, and `static` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `link` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:652:12 + | +652 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration - Fresh generic-array v0.14.7 -warning: unexpected `cfg` condition name: `relaxed_coherence` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:136:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -136 | #[cfg(relaxed_coherence)] - | ^^^^^^^^^^^^^^^^^ -... -183 | / impl_from! { -184 | | 1 => ::typenum::U1, -185 | | 2 => ::typenum::U2, -186 | | 3 => ::typenum::U3, +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:14:1 + | +14 | / ast_enum_of_structs! { +15 | | /// A Rust literal such as a string or integer or boolean. +16 | | /// +17 | | /// # Syntax tree enum ... | -215 | | 32 => ::typenum::U32 -216 | | } +48 | | } +49 | | } | |_- in this macro invocation | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `relaxed_coherence` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:158:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | -158 | #[cfg(not(relaxed_coherence))] - | ^^^^^^^^^^^^^^^^^ +666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ ... -183 | / impl_from! { -184 | | 1 => ::typenum::U1, -185 | | 2 => ::typenum::U2, -186 | | 3 => ::typenum::U3, -... | -215 | | 32 => ::typenum::U32 -216 | | } - | |_- in this macro invocation +703 | lit_extra_traits!(LitStr); + | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `relaxed_coherence` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:136:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | -136 | #[cfg(relaxed_coherence)] - | ^^^^^^^^^^^^^^^^^ +666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ ... -219 | / impl_from! { -220 | | 33 => ::typenum::U33, -221 | | 34 => ::typenum::U34, -222 | | 35 => ::typenum::U35, -... | -268 | | 1024 => ::typenum::U1024 -269 | | } - | |_- in this macro invocation +704 | lit_extra_traits!(LitByteStr); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `relaxed_coherence` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/generic-array-0.14.7/src/impls.rs:158:23 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | -158 | #[cfg(not(relaxed_coherence))] - | ^^^^^^^^^^^^^^^^^ +666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ ... -219 | / impl_from! { -220 | | 33 => ::typenum::U33, -221 | | 34 => ::typenum::U34, -222 | | 35 => ::typenum::U35, -... | -268 | | 1024 => ::typenum::U1024 -269 | | } - | |_- in this macro invocation +705 | lit_extra_traits!(LitByte); + | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) - Fresh log v0.4.22 - Fresh futures-channel v0.3.30 -warning: trait `AssertKinds` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-channel-0.3.30/src/mpsc/mod.rs:130:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | -130 | trait AssertKinds: Send + Sync + Clone {} - | ^^^^^^^^^^^ +666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +706 | lit_extra_traits!(LitChar); + | -------------------------- in this macro invocation | - = note: `#[warn(dead_code)]` on by default - - Fresh async-io v2.3.3 -warning: unexpected `cfg` condition name: `polling_test_poll_backend` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-io-2.3.3/src/os/unix.rs:60:17 - | -60 | not(polling_test_poll_backend), - | ^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_poll_backend)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_poll_backend)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: requested on the command line with `-W unexpected-cfgs` - - Fresh futures-macro v0.3.30 - Fresh signal-hook-registry v1.4.0 - Fresh atomic-waker v1.1.2 -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:26:11 - | -26 | #[cfg(not(feature = "portable-atomic"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition - | - = note: no expected values for `feature` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition value: `portable-atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:28:7 - | -28 | #[cfg(feature = "portable-atomic")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: remove the condition - | - = note: no expected values for `feature` - = help: consider adding `portable-atomic` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 + | +666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +707 | lit_extra_traits!(LitInt); + | ------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: trait `AssertSync` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/atomic-waker-1.1.2/src/lib.rs:226:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | -226 | trait AssertSync: Sync {} - | ^^^^^^^^^^ +666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ +... +708 | lit_extra_traits!(LitFloat); + | --------------------------- in this macro invocation | - = note: `#[warn(dead_code)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) - Fresh pin-utils v0.1.0 - Fresh bitflags v1.3.2 - Fresh futures-task v0.3.30 - Fresh thiserror-impl v1.0.59 -warning: `clang-sys` (lib) generated 3 warnings -warning: `generic-array` (lib) generated 4 warnings -warning: `futures-channel` (lib) generated 1 warning -warning: `async-io` (lib) generated 1 warning -warning: `atomic-waker` (lib) generated 3 warnings - Fresh bindgen v0.66.1 -warning: unexpected `cfg` condition name: `features` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/options/mod.rs:1360:17 - | -1360 | features = "experimental", - | ^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -help: there is a config with a similar name and value - | -1360 | feature = "experimental", - | ~~~~~~~ +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:170:16 + | +170 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:101:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:200:16 | -101 | #[cfg(__testing_only_extra_assertions)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` +200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:104:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:744:16 | -104 | #[cfg(not(__testing_only_extra_assertions))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` +744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:107:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:816:16 | -107 | #[cfg(not(__testing_only_extra_assertions))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` +816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: trait `HasFloat` is never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:89:18 - | -89 | pub(crate) trait HasFloat { - | ^^^^^^^^ - | - = note: `#[warn(dead_code)]` on by default - - Fresh crypto-common v0.1.6 - Fresh block-buffer v0.10.2 - Fresh num-traits v0.2.19 -warning: unexpected `cfg` condition name: `has_total_cmp` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2305:19 - | -2305 | #[cfg(has_total_cmp)] - | ^^^^^^^^^^^^^ -... -2325 | totalorder_impl!(f64, i64, u64, 64); - | ----------------------------------- in this macro invocation - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `has_total_cmp` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2311:23 - | -2311 | #[cfg(not(has_total_cmp))] - | ^^^^^^^^^^^^^ -... -2325 | totalorder_impl!(f64, i64, u64, 64); - | ----------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `has_total_cmp` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2305:19 - | -2305 | #[cfg(has_total_cmp)] - | ^^^^^^^^^^^^^ -... -2326 | totalorder_impl!(f32, i32, u32, 32); - | ----------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `has_total_cmp` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2311:23 - | -2311 | #[cfg(not(has_total_cmp))] - | ^^^^^^^^^^^^^ -... -2326 | totalorder_impl!(f32, i32, u32, 32); - | ----------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) - - Fresh blocking v1.6.1 - Fresh futures-util v0.3.30 -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/lib.rs:313:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:827:16 | -313 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ +827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/future/try_future/mod.rs:6:7 - | -6 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/future/try_future/mod.rs:580:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:838:16 | -580 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ +838 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:6:7 - | -6 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:1154:11 - | -1154 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/sink/mod.rs:15:7 - | -15 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/sink/mod.rs:291:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:849:16 | -291 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ +849 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/task/spawn.rs:3:7 - | -3 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/task/spawn.rs:92:11 - | -92 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `io-compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:19:7 - | -19 | #[cfg(feature = "io-compat")] - | ^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `io-compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `io-compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:388:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:860:16 | -388 | #[cfg(feature = "io-compat")] - | ^^^^^^^^^^^^^^^^^^^^^ +860 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `io-compat` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `io-compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:547:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:871:16 | -547 | #[cfg(feature = "io-compat")] - | ^^^^^^^^^^^^^^^^^^^^^ +871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` - = help: consider adding `io-compat` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Fresh minimal-lexical v0.2.1 - Fresh equivalent v1.0.1 - Fresh foreign-types-shared v0.1.1 - Fresh async-signal v0.2.10 - Fresh openssl-sys v0.9.101 -warning: unexpected `cfg` condition value: `unstable_boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:9:13 - | -9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `unstable_boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:16:7 - | -16 | #[cfg(feature = "unstable_boringssl")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `unstable_boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:18:7 - | -18 | #[cfg(feature = "unstable_boringssl")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:21:11 - | -21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] - | ^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `unstable_boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:21:26 - | -21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:32:11 - | -32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `unstable_boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:32:26 - | -32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen` - = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `openssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:35:7 - | -35 | #[cfg(openssl)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `openssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:208:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:882:16 | -208 | #[cfg(openssl)] - | ^^^^^^^ +882 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:112:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:900:16 | -112 | #[cfg(ossl110)] - | ^^^^^^^ +900 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:126:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:907:16 | -126 | #[cfg(not(ossl110))] - | ^^^^^^^ +907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:37:15 - | -37 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:37:24 - | -37 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:43:15 - | -43 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:43:24 - | -43 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:49:15 - | -49 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:49:24 - | -49 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:55:15 - | -55 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:55:24 - | -55 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:914:16 + | +914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:61:15 - | -61 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:921:16 + | +921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:61:24 - | -61 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:928:16 + | +928 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:67:15 - | -67 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:935:16 + | +935 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:67:24 - | -67 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:942:16 + | +942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:8:7 - | -8 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `syn_no_negative_literal_parse` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:1568:15 + | +1568 | #[cfg(syn_no_negative_literal_parse)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_negative_literal_parse)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_negative_literal_parse)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:10:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:15:16 | -10 | #[cfg(ossl110)] - | ^^^^^^^ +15 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:12:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:29:16 | -12 | #[cfg(ossl110)] - | ^^^^^^^ +29 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:14:7 - | -14 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:137:16 + | +137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:3:7 - | -3 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:145:16 + | +145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:5:7 - | -5 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:177:16 + | +177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:7:7 - | -7 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:201:16 + | +201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:9:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:8:16 | -9 | #[cfg(ossl101)] - | ^^^^^^^ +8 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:11:7 - | -11 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:13:7 - | -13 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:15:7 - | -15 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:17:7 - | -17 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:19:7 - | -19 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:21:7 - | -21 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:23:7 - | -23 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:25:7 - | -25 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:27:7 - | -27 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:29:7 - | -29 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:31:7 - | -31 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:33:7 - | -33 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:35:7 - | -35 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:37:7 - | -37 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:39:7 - | -39 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:41:7 - | -41 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:43:7 - | -43 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:45:7 - | -45 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:37:16 | -60 | #[cfg(any(ossl110, libressl390))] - | ^^^^^^^ +37 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:57:16 | -60 | #[cfg(any(ossl110, libressl390))] - | ^^^^^^^^^^^ +57 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:70:16 | -71 | #[cfg(not(any(ossl110, libressl390)))] - | ^^^^^^^ +70 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:83:16 | -71 | #[cfg(not(any(ossl110, libressl390)))] - | ^^^^^^^^^^^ +83 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:95:16 | -82 | #[cfg(any(ossl110, libressl390))] - | ^^^^^^^ +95 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 - | -82 | #[cfg(any(ossl110, libressl390))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:231:16 + | +231 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 - | -93 | #[cfg(not(any(ossl110, libressl390)))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:6:16 + | +6 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:72:16 | -93 | #[cfg(not(any(ossl110, libressl390)))] - | ^^^^^^^^^^^ +72 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 - | -99 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:130:16 + | +130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:165:16 | -101 | #[cfg(not(ossl110))] - | ^^^^^^^ +165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:188:16 | -103 | #[cfg(not(ossl110))] - | ^^^^^^^ +188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:224:16 | -105 | #[cfg(not(ossl110))] - | ^^^^^^^ +224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:7:16 + | +7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:19:16 | -17 | if #[cfg(ossl110)] { - | ^^^^^^^ +19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:39:16 | -27 | if #[cfg(ossl300)] { - | ^^^^^^^ +39 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:136:16 | -109 | if #[cfg(any(ossl110, libressl381))] { - | ^^^^^^^ +136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl381` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:147:16 | -109 | if #[cfg(any(ossl110, libressl381))] { - | ^^^^^^^^^^^ +147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:109:20 | -112 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +109 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:312:16 | -119 | if #[cfg(any(ossl110, libressl271))] { - | ^^^^^^^ +312 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl271` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:321:16 | -119 | if #[cfg(any(ossl110, libressl271))] { - | ^^^^^^^^^^^ +321 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 - | -6 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 - | -12 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 - | -4 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ec.rs:8:7 - | -8 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./err.rs:11:14 - | -11 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:10:11 - | -10 | #[cfg(any(ossl111, libressl310, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl310` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:10:20 - | -10 | #[cfg(any(ossl111, libressl310, boringssl))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:10:33 - | -10 | #[cfg(any(ossl111, libressl310, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:14:7 - | -14 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:17:7 - | -17 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:19:11 - | -19 | #[cfg(any(ossl111, libressl370))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:19:20 - | -19 | #[cfg(any(ossl111, libressl370))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:21:11 - | -21 | #[cfg(any(ossl111, libressl370))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:21:20 - | -21 | #[cfg(any(ossl111, libressl370))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:23:7 - | -23 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:25:7 - | -25 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:336:16 + | +336 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:29:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:16:16 | -29 | #[cfg(ossl111)] - | ^^^^^^^ +16 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:31:11 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:17:20 | -31 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:31:20 - | -31 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 + | +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:5:1 + | +5 | / ast_enum_of_structs! { +6 | | /// The possible types that a Rust value could have. +7 | | /// +8 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` +... | +88 | | } +89 | | } + | |_- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:34:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:96:16 | -34 | #[cfg(ossl102)] - | ^^^^^^^ +96 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:122:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:110:16 | -122 | #[cfg(not(ossl300))] - | ^^^^^^^ +110 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:131:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:128:16 | -131 | #[cfg(not(ossl300))] - | ^^^^^^^ +128 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:140:7 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:141:16 | -140 | #[cfg(ossl300)] - | ^^^^^^^ +141 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:204:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:153:16 | -204 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^ +153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:204:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:164:16 | -204 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^^^^^ +164 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:207:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:175:16 | -207 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^ +175 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:207:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:186:16 | -207 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^^^^^ +186 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:210:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:199:16 | -210 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^ +199 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:210:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:211:16 | -210 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^^^^^ +211 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:213:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:225:16 | -213 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +225 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:213:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:239:16 | -213 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +239 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:216:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:252:16 | -216 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +252 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:216:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:264:16 | -216 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +264 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:219:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:276:16 | -219 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +276 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:219:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:288:16 | -219 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +288 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:222:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:311:16 | -222 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +311 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:222:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:323:16 | -222 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +323 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:225:11 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:85:15 + | +85 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:342:16 | -225 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^ +342 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:225:20 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:656:16 | -225 | #[cfg(any(ossl111, libressl360))] - | ^^^^^^^^^^^ +656 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:228:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:667:16 | -228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] - | ^^^^^^^ +667 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:228:28 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:680:16 | -228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] - | ^^^^^^^ +680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:228:39 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:703:16 | -228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] - | ^^^^^^^^^^^ +703 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:240:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:716:16 | -240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:240:28 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:777:16 | -240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:240:39 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:786:16 | -240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^^^^^ +786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:252:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:795:16 | -252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +795 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:252:28 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:828:16 | -252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +828 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:252:39 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:837:16 | -252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^^^^^ +837 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:268:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:887:16 | -268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:268:28 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:895:16 | -268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:268:39 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:949:16 | -268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^^^^^ +949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:284:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:992:16 | -284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +992 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:284:28 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1003:16 + | +1003 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1024:16 + | +1024 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1098:16 + | +1098 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1108:16 + | +1108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:357:20 | -284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^ +357 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:284:39 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:869:20 | -284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] - | ^^^^^^^^^^^ +869 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:300:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:904:20 | -300 | #[cfg(all(not(ossl300), not(boringssl)))] - | ^^^^^^^ +904 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:300:29 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:958:20 | -300 | #[cfg(all(not(ossl300), not(boringssl)))] - | ^^^^^^^^^ +958 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:46:14 - | -46 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1128:16 + | +1128 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:147:14 - | -147 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1137:16 + | +1137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:167:14 - | -167 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1148:16 + | +1148 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 - | -22 | #[cfg(libressl)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1162:16 + | +1162 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 - | -59 | #[cfg(libressl)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1172:16 + | +1172 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 - | -15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1193:16 + | +1193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 - | -16 | stack!(stack_st_ASN1_OBJECT); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1200:16 + | +1200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 - | -16 | stack!(stack_st_ASN1_OBJECT); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1209:16 + | +1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 - | -50 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1216:16 + | +1216 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 - | -50 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1224:16 + | +1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 - | -52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1232:16 + | +1232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 - | -52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1241:16 + | +1241 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 - | -52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1250:16 + | +1250 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 - | -71 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1257:16 + | +1257 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1264:16 + | +1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1277:16 + | +1277 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1289:16 + | +1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1297:16 + | +1297 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:16:16 | -91 | #[cfg(ossl111)] - | ^^^^^^^ +16 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:17:20 | -95 | #[cfg(ossl110)] - | ^^^^^^^ +17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | -110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; - | ^^^^^^^ +155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:5:1 + | +5 | / ast_enum_of_structs! { +6 | | /// A pattern in a local binding, function signature, match expression, or +7 | | /// various other places. +8 | | /// +... | +97 | | } +98 | | } + | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:104:16 | -110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; - | ^^^^^^^^^^^ +104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:119:16 | -111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; - | ^^^^^^^ +119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:136:16 | -111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; - | ^^^^^^^^^^^ +136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:147:16 | -112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; - | ^^^^^^^ +147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:158:16 | -112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; - | ^^^^^^^^^^^ +158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:176:16 | -113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ +176 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 - | -13 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 - | -13 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 - | -34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 - | -34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 - | -35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 - | -35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 - | -39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 - | -41 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 - | -41 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 - | -43 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 - | -43 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 - | -45 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 - | -45 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 - | -55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 - | -55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 - | -56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 - | -56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 - | -61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 - | -64 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 - | -64 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 - | -66 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 - | -66 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 - | -72 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 - | -72 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 - | -78 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 - | -78 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 - | -84 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 - | -84 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 - | -90 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 - | -90 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 - | -96 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 - | -96 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:188:16 | -102 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:201:16 | -102 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:214:16 | -153 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ +214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:225:16 | -153 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ +225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 - | -6 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 - | -10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 - | -13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 - | -16 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 - | -18 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 - | -20 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 - | -26 | #[cfg(any(ossl110, libressl340))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 - | -26 | #[cfg(any(ossl110, libressl340))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 - | -33 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 - | -33 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 - | -35 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 - | -35 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:237:16 | -135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:251:16 | -142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 - | -7 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 - | -14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 - | -13 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 - | -19 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 - | -26 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 - | -29 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 - | -38 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 - | -48 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 - | -56 | #[cfg(ossl101)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 - | -4 | stack!(stack_st_void); - | --------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 - | -4 | stack!(stack_st_void); - | --------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 - | -7 | if #[cfg(any(ossl110, libressl271))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl271` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 - | -7 | if #[cfg(any(ossl110, libressl271))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 - | -60 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 - | -60 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 - | -21 | #[cfg(any(ossl110, libressl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 - | -21 | #[cfg(any(ossl110, libressl))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 - | -31 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 - | -37 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 - | -43 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 - | -49 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 - | -74 | #[cfg(all(ossl101, not(ossl300)))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 - | -74 | #[cfg(all(ossl101, not(ossl300)))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 - | -76 | #[cfg(all(ossl101, not(ossl300)))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 - | -76 | #[cfg(all(ossl101, not(ossl300)))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 - | -81 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 - | -83 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl382` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 - | -8 | #[cfg(not(libressl382))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 - | -30 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 - | -32 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 - | -34 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 - | -37 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 - | -37 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 - | -39 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 - | -39 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 - | -47 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 - | -47 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 - | -50 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 - | -50 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 - | -6 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 - | -6 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 - | -57 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 - | -57 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 - | -64 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 - | -64 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 - | -66 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 - | -66 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 - | -68 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:263:16 + | +263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 - | -68 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:275:16 + | +275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 - | -80 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:288:16 + | +288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 - | -80 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:302:16 + | +302 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:94:15 | -83 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +94 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 - | -83 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:318:16 + | +318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:769:16 | -229 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +769 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:777:16 | -229 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 - | -17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:791:16 + | +791 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 - | -59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:807:16 + | +807 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 - | -70 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:816:16 + | +816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 - | -80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:826:16 + | +826 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:834:16 | -104 | #[cfg(any(ossl111, boringssl, libressl350))] - | ^^^^^^^ +834 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:844:16 | -104 | #[cfg(any(ossl111, boringssl, libressl350))] - | ^^^^^^^^^ +844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:853:16 | -104 | #[cfg(any(ossl111, boringssl, libressl350))] - | ^^^^^^^^^^^ +853 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:863:16 | -129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +863 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:871:16 | -245 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:879:16 | -245 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:889:16 | -248 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:899:16 | -248 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +899 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 - | -11 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 - | -28 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 - | -47 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 - | -49 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:907:16 + | +907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 - | -51 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:916:16 + | +916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:9:16 | -5 | if #[cfg(ossl300)] { - | ^^^^^^^ +9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 - | -55 | if #[cfg(any(ossl110, libressl382))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl382` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:35:16 | -55 | if #[cfg(any(ossl110, libressl382))] { - | ^^^^^^^^^^^ +35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:67:16 | -69 | if #[cfg(ossl300)] { - | ^^^^^^^ +67 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:105:16 | -229 | if #[cfg(ossl300)] { - | ^^^^^^^ +105 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:130:16 | -242 | if #[cfg(any(ossl111, libressl370))] { - | ^^^^^^^ +130 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:144:16 | -242 | if #[cfg(any(ossl111, libressl370))] { - | ^^^^^^^^^^^ +144 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:157:16 | -449 | if #[cfg(ossl300)] { - | ^^^^^^^ +157 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:171:16 | -624 | if #[cfg(any(ossl111, libressl370))] { - | ^^^^^^^ +171 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:201:16 | -624 | if #[cfg(any(ossl111, libressl370))] { - | ^^^^^^^^^^^ +201 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 - | -82 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 - | -94 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 - | -97 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:218:16 | -104 | #[cfg(ossl300)] - | ^^^^^^^ +218 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:225:16 | -150 | #[cfg(ossl300)] - | ^^^^^^^ +225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:358:16 | -164 | #[cfg(ossl300)] - | ^^^^^^^ +358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:385:16 | -266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, - | ^^^^^^^ +385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:397:16 | -266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, - | ^^^^^^^^^^^ +397 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:430:16 | -278 | #[cfg(ossl111)] - | ^^^^^^^ +430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:442:16 | -298 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^ +442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:505:20 | -298 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^^^^^ +505 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:569:20 | -300 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^ +569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:591:20 | -300 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^^^^^ +591 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:693:16 | -302 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^ +693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:701:16 | -302 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^^^^^ +701 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:709:16 | -304 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^ +709 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:724:16 | -304 | #[cfg(any(ossl111, libressl380))] - | ^^^^^^^^^^^ +724 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:752:16 | -306 | #[cfg(ossl111)] - | ^^^^^^^ +752 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:793:16 | -308 | #[cfg(ossl111)] - | ^^^^^^^ +793 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:802:16 | -311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] - | ^^^^^^^ +802 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:811:16 | -311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] - | ^^^^^^^^^^^ +811 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:371:12 | -311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 - | -321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1012:12 + | +1012 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 - | -337 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `syn_no_const_vec_new` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:54:15 + | +54 | #[cfg(not(syn_no_const_vec_new))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 +warning: unexpected `cfg` condition name: `syn_no_const_vec_new` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:63:11 + | +63 | #[cfg(syn_no_const_vec_new)] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:267:16 | -339 | #[cfg(ossl102)] - | ^^^^^^^ +267 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:288:16 | -341 | #[cfg(ossl110)] - | ^^^^^^^ +288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:325:16 | -352 | #[cfg(ossl110)] - | ^^^^^^^ +325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:346:16 | -354 | #[cfg(ossl102)] - | ^^^^^^^ +346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1060:16 + | +1060 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1071:16 + | +1071 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:68:12 + | +68 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:100:12 | -356 | #[cfg(ossl110)] - | ^^^^^^^ +100 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_macro_input.rs:107:12 | -368 | #[cfg(ossl110)] - | ^^^^^^^ +107 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:7:12 + | +7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:17:12 + | +17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:29:12 + | +29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:43:12 + | +43 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:46:12 + | +46 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:53:12 + | +53 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:66:12 + | +66 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:77:12 + | +77 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:80:12 + | +80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:87:12 + | +87 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:98:12 + | +98 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:108:12 | -370 | #[cfg(ossl102)] - | ^^^^^^^ +108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:120:12 | -372 | #[cfg(ossl110)] - | ^^^^^^^ +120 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:135:12 | -374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^ +135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl310` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:146:12 | -374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^^^^^ +146 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:157:12 | -374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +157 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:168:12 | -376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^ +168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:179:12 | -376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^^^^^ +179 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:189:12 | -376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:202:12 | -378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:282:12 | -380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:293:12 | -382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +293 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:305:12 | -384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:317:12 | -387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ +317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:329:12 | -387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ +329 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:341:12 | -387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +341 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:353:12 | -389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ +353 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:364:12 | -389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ +364 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:375:12 | -389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +375 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:387:12 | -391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ +387 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:399:12 | -391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ +399 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:411:12 | -391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +411 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:428:12 | -393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ +428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:439:12 | -393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ +439 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:451:12 | -393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:466:12 | -395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ +466 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:477:12 | -395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ +477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:490:12 | -395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +490 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:502:12 | -398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +502 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:515:12 | -400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:525:12 | -402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +525 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:537:12 | -404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +537 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:547:12 | -406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:560:12 | -408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +560 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:575:12 | -410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +575 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:586:12 | -412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +586 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:597:12 | -414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:609:12 | -416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +609 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:622:12 | -418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:635:12 | -420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +635 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:646:12 | -423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +646 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:660:12 | -425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:671:12 | -427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +671 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:682:12 | -429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +682 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:693:12 | -432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:705:12 | -434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +705 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:716:12 | -436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:727:12 | -438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:740:12 | -441 | #[cfg(not(ossl110))] - | ^^^^^^^ +740 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:751:12 | -479 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +751 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:764:12 | -479 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +764 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:776:12 | -512 | #[cfg(ossl110)] - | ^^^^^^^ +776 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:788:12 | -539 | #[cfg(ossl300)] - | ^^^^^^^ +788 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:799:12 | -542 | #[cfg(ossl300)] - | ^^^^^^^ +799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:809:12 | -545 | #[cfg(ossl300)] - | ^^^^^^^ +809 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:819:12 | -557 | #[cfg(ossl300)] - | ^^^^^^^ +819 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:830:12 | -565 | #[cfg(ossl300)] - | ^^^^^^^ +830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:840:12 | -619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; - | ^^^^^^^ +840 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:855:12 | -619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; - | ^^^^^^^^^^^ +855 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 - | -6 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 - | -6 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 - | -5 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 - | -26 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 - | -28 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 - | -17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl281` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 - | -17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 - | -16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl281` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 - | -16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 - | -54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 - | -72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 - | -5 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 - | -7 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 - | -15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 - | -16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 - | -17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 - | -22 | kstr: #[const_ptr_if(ossl300)] c_uchar, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 - | -20 | rsa: #[const_ptr_if(ossl300)] RSA, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 - | -27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 - | -32 | kstr: #[const_ptr_if(ossl300)] c_uchar, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 - | -30 | dsa: #[const_ptr_if(ossl300)] DSA, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 - | -41 | kstr: #[const_ptr_if(ossl300)] c_uchar, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 - | -39 | key: #[const_ptr_if(ossl300)] EC_KEY, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 - | -46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 - | -51 | kstr: #[const_ptr_if(ossl300)] c_uchar, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 - | -49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 - | -56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 - | -61 | kstr: #[const_ptr_if(ossl300)] c_char, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 - | -59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 - | -66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 - | -67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 - | -72 | kstr: #[const_ptr_if(ossl300)] c_char, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 - | -70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:867:12 | -182 | #[cfg(ossl101)] - | ^^^^^^^ +867 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:878:12 | -189 | #[cfg(ossl101)] - | ^^^^^^^ +878 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 - | -12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 - | -40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 - | -40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 - | -39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 - | -39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 - | -51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 - | -4 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:894:12 | -133 | stack!(stack_st_PKCS7_SIGNER_INFO); - | ---------------------------------- in this macro invocation +894 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:907:12 | -133 | stack!(stack_st_PKCS7_SIGNER_INFO); - | ---------------------------------- in this macro invocation +907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:920:12 | -146 | stack!(stack_st_PKCS7_RECIP_INFO); - | --------------------------------- in this macro invocation +920 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:930:12 | -146 | stack!(stack_st_PKCS7_RECIP_INFO); - | --------------------------------- in this macro invocation +930 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 - | -26 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 - | -90 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:941:12 | -129 | #[cfg(ossl300)] - | ^^^^^^^ +941 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:953:12 | -142 | #[cfg(ossl300)] - | ^^^^^^^ +953 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:968:12 | -154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:986:12 | -155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; - | ^^^^^^^ +986 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:997:12 | -253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, - | ^^^^^^^ +997 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 - | -5 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1010:12 + | +1010 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 - | -7 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1027:12 + | +1027 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 - | -13 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1037:12 + | +1037 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 - | -15 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1064:12 + | +1064 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 - | -6 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1081:12 + | +1081 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 - | -9 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1096:12 + | +1096 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 - | -5 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1111:12 + | +1111 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 - | -20 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1123:12 + | +1123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 - | -20 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1135:12 + | +1135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 - | -22 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1152:12 + | +1152 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 - | -22 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1164:12 + | +1164 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 - | -24 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1177:12 + | +1177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 - | -24 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1191:12 + | +1191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 - | -31 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1209:12 + | +1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 - | -31 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1224:12 + | +1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 - | -38 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1243:12 + | +1243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 - | -38 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1259:12 + | +1259 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 - | -40 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1275:12 + | +1275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 - | -40 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1289:12 + | +1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 - | -48 | #[cfg(not(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1303:12 + | +1303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 - | -1 | stack!(stack_st_OPENSSL_STRING); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1313:12 + | +1313 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 - | -1 | stack!(stack_st_OPENSSL_STRING); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1324:12 + | +1324 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 - | -5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1339:12 + | +1339 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 - | -29 | if #[cfg(not(ossl300))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1349:12 + | +1349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 - | -37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1362:12 + | +1362 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 - | -61 | if #[cfg(not(ossl300))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1374:12 + | +1374 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 - | -70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1385:12 + | +1385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 - | -95 | if #[cfg(not(ossl300))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1395:12 + | +1395 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 - | -156 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1406:12 + | +1406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 - | -171 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1417:12 + | +1417 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 - | -182 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1428:12 + | +1428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 - | -366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1440:12 + | +1440 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 - | -408 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1450:12 + | +1450 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 - | -598 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1461:12 + | +1461 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 - | -891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1487:12 + | +1487 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 - | -7 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1498:12 + | +1498 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 - | -7 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1511:12 + | +1511 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl251` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 - | -9 | } else if #[cfg(libressl251)] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1521:12 + | +1521 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 - | -33 | } else if #[cfg(libressl)] { - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1531:12 + | +1531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 - | -133 | stack!(stack_st_SSL_CIPHER); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1542:12 + | +1542 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 - | -133 | stack!(stack_st_SSL_CIPHER); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1553:12 + | +1553 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1565:12 + | +1565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1577:12 + | +1577 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1587:12 + | +1587 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1598:12 + | +1598 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1611:12 + | +1611 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1622:12 + | +1622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1633:12 + | +1633 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1645:12 + | +1645 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1655:12 + | +1655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1665:12 + | +1665 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1678:12 + | +1678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1688:12 + | +1688 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1699:12 + | +1699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1710:12 + | +1710 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1722:12 + | +1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1735:12 + | +1735 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1738:12 + | +1738 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1745:12 + | +1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1757:12 + | +1757 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1767:12 + | +1767 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1786:12 + | +1786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1798:12 + | +1798 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1810:12 + | +1810 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1813:12 + | +1813 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1820:12 + | +1820 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1835:12 + | +1835 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1850:12 + | +1850 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1861:12 + | +1861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1873:12 + | +1873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1889:12 + | +1889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1914:12 + | +1914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1926:12 + | +1926 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1942:12 + | +1942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1952:12 + | +1952 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1962:12 + | +1962 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1971:12 + | +1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1978:12 + | +1978 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1987:12 + | +1987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2001:12 + | +2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2011:12 + | +2011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2021:12 + | +2021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2031:12 + | +2031 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2043:12 + | +2043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2055:12 + | +2055 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2065:12 + | +2065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2075:12 + | +2075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2085:12 + | +2085 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2088:12 + | +2088 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2095:12 + | +2095 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2104:12 + | +2104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2114:12 + | +2114 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2123:12 + | +2123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2134:12 + | +2134 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2145:12 + | +2145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2158:12 + | +2158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2168:12 + | +2168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2180:12 + | +2180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2189:12 + | +2189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2198:12 + | +2198 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2210:12 + | +2210 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2222:12 + | +2222 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2232:12 + | +2232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:276:23 | -141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); - | ---------------------------------------- in this macro invocation +276 | #[cfg(any(syn_no_non_exhaustive, not(feature = "full")))] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:849:19 | -141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); - | ---------------------------------------- in this macro invocation +849 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:962:19 | -198 | if #[cfg(ossl300)] { - | ^^^^^^^ +962 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 - | -204 | } else if #[cfg(ossl110)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1058:19 + | +1058 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 - | -228 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1481:19 + | +1481 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 - | -228 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1829:19 + | +1829 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 - | -260 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1908:19 + | +1908 | #[cfg(syn_no_non_exhaustive)] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 +warning: unused import: `crate::gen::*` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:787:9 | -260 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +787 | pub use crate::gen::*; + | ^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + = note: `#[warn(unused_imports)]` on by default -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 - | -440 | if #[cfg(libressl261)] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1065:12 + | +1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 - | -451 | if #[cfg(libressl270)] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1072:12 + | +1072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 - | -695 | if #[cfg(any(ossl110, libressl291))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1083:12 + | +1083 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 - | -695 | if #[cfg(any(ossl110, libressl291))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1090:12 + | +1090 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 - | -867 | if #[cfg(libressl)] { - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1100:12 + | +1100 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 - | -871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1116:12 + | +1116 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 - | -880 | if #[cfg(libressl)] { - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1126:12 + | +1126 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/syn-1.0.109/src/reserved.rs:29:12 + | +29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + + Fresh rustix v0.38.32 +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:101:13 | -884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +101 | #![cfg_attr(linux_raw, deny(unsafe_code))] + | ^^^^^^^^^ | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 +warning: unexpected `cfg` condition name: `rustc_attrs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:102:13 | -280 | #[cfg(ossl111)] - | ^^^^^^^ +102 | #![cfg_attr(rustc_attrs, feature(rustc_attrs))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:103:13 | -291 | #[cfg(ossl111)] - | ^^^^^^^ +103 | #![cfg_attr(doc_cfg, feature(doc_cfg))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 +warning: unexpected `cfg` condition name: `wasi_ext` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:104:17 | -342 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +104 | #![cfg_attr(all(wasi_ext, target_os = "wasi", feature = "std"), feature(wasi_ext))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi_ext)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi_ext)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 +warning: unexpected `cfg` condition name: `core_ffi_c` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:105:13 | -342 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +105 | #![cfg_attr(core_ffi_c, feature(core_ffi_c))] + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_ffi_c)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_ffi_c)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 +warning: unexpected `cfg` condition name: `core_c_str` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:106:13 | -344 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +106 | #![cfg_attr(core_c_str, feature(core_c_str))] + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_c_str)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_c_str)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 +warning: unexpected `cfg` condition name: `alloc_c_string` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:107:36 | -344 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +107 | #![cfg_attr(all(feature = "alloc", alloc_c_string), feature(alloc_c_string))] + | ^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(alloc_c_string)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(alloc_c_string)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 +warning: unexpected `cfg` condition name: `alloc_ffi` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:108:36 | -346 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +108 | #![cfg_attr(all(feature = "alloc", alloc_ffi), feature(alloc_ffi))] + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(alloc_ffi)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(alloc_ffi)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 +warning: unexpected `cfg` condition name: `core_intrinsics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:113:39 | -346 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +113 | any(feature = "rustc-dep-of-std", core_intrinsics), + | ^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 +warning: unexpected `cfg` condition name: `asm_experimental_arch` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:116:13 | -362 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +116 | #![cfg_attr(asm_experimental_arch, feature(asm_experimental_arch))] + | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(asm_experimental_arch)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(asm_experimental_arch)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 +warning: unexpected `cfg` condition name: `static_assertions` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:134:17 | -362 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +134 | #[cfg(all(test, static_assertions))] + | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(static_assertions)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(static_assertions)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 +warning: unexpected `cfg` condition name: `static_assertions` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:138:21 | -392 | #[cfg(ossl111)] - | ^^^^^^^ +138 | #[cfg(all(test, not(static_assertions)))] + | ^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(static_assertions)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(static_assertions)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:166:9 | -404 | #[cfg(ossl102)] - | ^^^^^^^ +166 | all(linux_raw, feature = "use-libc-auxv"), + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 +warning: unexpected `cfg` condition name: `libc` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:167:9 | -413 | #[cfg(ossl111)] - | ^^^^^^^ +167 | all(libc, not(any(windows, target_os = "espidf", target_os = "wasi"))) + | ^^^^ help: found config with similar value: `feature = "libc"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 +warning: unexpected `cfg` condition name: `libc` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:173:12 | -416 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +173 | #[cfg_attr(libc, path = "backend/libc/mod.rs")] + | ^^^^ help: found config with similar value: `feature = "libc"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:174:12 | -416 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +174 | #[cfg_attr(linux_raw, path = "backend/linux_raw/mod.rs")] + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 +warning: unexpected `cfg` condition name: `wasi` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:175:12 | -418 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +175 | #[cfg_attr(wasi, path = "backend/wasi/mod.rs")] + | ^^^^ help: found config with similar value: `target_os = "wasi"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:196:12 | -418 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +196 | #[cfg_attr(doc_cfg, doc(cfg(feature = "event")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:202:12 | -420 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:205:7 | -420 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +205 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:214:7 | -422 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +214 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:220:12 | -422 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +220 | #[cfg_attr(doc_cfg, doc(cfg(feature = "net")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:229:5 | -435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; - | ^^^^^^^ +229 | doc_cfg, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:234:12 | -434 | #[cfg(ossl110)] - | ^^^^^^^ +234 | #[cfg_attr(doc_cfg, doc(cfg(feature = "pipe")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:239:12 | -465 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +239 | #[cfg_attr(doc_cfg, doc(cfg(feature = "process")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:282:12 | -465 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "time")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:295:7 | -475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; - | ^^^^^^^ +295 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:346:9 | -475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; - | ^^^^^^^^^^^ +346 | all(bsd, feature = "event"), + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:347:9 | -479 | #[cfg(ossl111)] - | ^^^^^^^ +347 | all(linux_kernel, feature = "net") + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:351:7 | -482 | #[cfg(ossl111)] - | ^^^^^^^ +351 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:354:57 | -484 | #[cfg(ossl111)] - | ^^^^^^^ +354 | #[cfg(any(feature = "process", feature = "runtime", all(bsd, feature = "event")))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:364:9 | -491 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +364 | linux_raw, + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:383:9 | -491 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +383 | linux_raw, + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/lib.rs:393:9 | -493 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +393 | all(linux_kernel, feature = "net") + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 +warning: unexpected `cfg` condition name: `thumb_mode` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/arch/mod.rs:27:41 + | +27 | #[cfg_attr(all(target_arch = "arm", not(thumb_mode)), path = "arm.rs")] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(thumb_mode)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(thumb_mode)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `thumb_mode` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/arch/mod.rs:28:37 + | +28 | #[cfg_attr(all(target_arch = "arm", thumb_mode), path = "thumb.rs")] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(thumb_mode)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(thumb_mode)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/event/epoll.rs:243:12 | -493 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/fs/dir.rs:237:16 | -523 | #[cfg(any(ossl110, libressl332))] - | ^^^^^^^ +237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "process")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl332` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 +warning: unexpected `cfg` condition name: `rustc_attrs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:11:17 + | +11 | #![cfg_attr(not(rustc_attrs), allow(unused_unsafe))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `rustc_attrs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:50:12 + | +50 | #[cfg_attr(rustc_attrs, rustc_layout_scalar_valid_range_start(0xf001))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `rustc_attrs` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:51:12 + | +51 | #[cfg_attr(rustc_attrs, rustc_layout_scalar_valid_range_end(0xffff))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustc_attrs)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustc_attrs)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `core_intrinsics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:191:15 | -523 | #[cfg(any(ossl110, libressl332))] - | ^^^^^^^^^^^ +191 | #[cfg(core_intrinsics)] + | ^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 +warning: unexpected `cfg` condition name: `core_intrinsics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:220:15 | -529 | #[cfg(not(ossl110))] - | ^^^^^^^ +220 | #[cfg(core_intrinsics)] + | ^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 +warning: unexpected `cfg` condition name: `core_intrinsics` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/backend/linux_raw/io/errno.rs:246:11 | -536 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +246 | #[cfg(core_intrinsics)] + | ^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(core_intrinsics)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(core_intrinsics)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/event/mod.rs:4:5 + | +4 | linux_kernel, + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/event/mod.rs:10:30 + | +10 | #[cfg(all(feature = "alloc", bsd))] + | ^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/event/mod.rs:15:7 + | +15 | #[cfg(solarish)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/event/mod.rs:18:11 + | +18 | #[cfg(any(linux_kernel, target_os = "redox"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/event/mod.rs:21:5 + | +21 | linux_kernel, + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:7:7 + | +7 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:15:5 + | +15 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `netbsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:16:5 + | +16 | netbsdlike, + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:17:5 + | +17 | solarish, + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:26:7 + | +26 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:28:7 + | +28 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:31:11 + | +31 | #[cfg(all(apple, feature = "alloc"))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:35:7 + | +35 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:45:11 + | +45 | #[cfg(any(linux_kernel, target_os = "freebsd"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:47:7 + | +47 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:50:7 + | +50 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:52:7 + | +52 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:57:7 + | +57 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:66:11 + | +66 | #[cfg(any(apple, linux_kernel))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:66:18 + | +66 | #[cfg(any(apple, linux_kernel))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:69:7 + | +69 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:75:7 + | +75 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:83:5 + | +83 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `netbsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:84:5 + | +84 | netbsdlike, + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:85:5 + | +85 | solarish, + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:94:7 + | +94 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:96:7 + | +96 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:99:11 + | +99 | #[cfg(all(apple, feature = "alloc"))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:103:7 | -536 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +103 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:113:11 | -539 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +113 | #[cfg(any(linux_kernel, target_os = "freebsd"))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:115:7 | -539 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +115 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:118:7 | -541 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +118 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:120:7 | -541 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +120 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:125:7 | -545 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +125 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:134:11 | -545 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +134 | #[cfg(any(apple, linux_kernel))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:134:18 | -551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ +134 | #[cfg(any(apple, linux_kernel))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 +warning: unexpected `cfg` condition name: `wasi_ext` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/mod.rs:142:11 | -564 | #[cfg(not(ossl300))] - | ^^^^^^^ +142 | #[cfg(all(wasi_ext, target_os = "wasi"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(wasi_ext)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(wasi_ext)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/abs.rs:7:5 + | +7 | solarish, + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/abs.rs:256:5 | -566 | #[cfg(ossl300)] - | ^^^^^^^ +256 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/at.rs:14:7 + | +14 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/at.rs:16:7 + | +16 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/at.rs:20:15 + | +20 | #[cfg(not(any(apple, target_os = "espidf", target_os = "vita", target_os = "wasi")))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/at.rs:274:7 | -578 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +274 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/at.rs:415:7 | -578 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +415 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/at.rs:436:15 | -591 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +436 | #[cfg(not(any(apple, target_os = "espidf", target_os = "vita", target_os = "wasi")))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fcntl.rs:60:11 + | +60 | #[cfg(any(linux_kernel, target_os = "freebsd", target_os = "fuchsia"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fcntl.rs:67:11 + | +67 | #[cfg(any(linux_kernel, target_os = "freebsd", target_os = "fuchsia"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fcntl.rs:76:11 + | +76 | #[cfg(any(linux_kernel, target_os = "freebsd", target_os = "fuchsia"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `netbsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:11:5 + | +11 | netbsdlike, + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:12:5 + | +12 | solarish, + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:27:7 + | +27 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:31:5 + | +31 | solarish, + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:65:7 + | +65 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:73:7 + | +73 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:167:5 | -591 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +167 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 +warning: unexpected `cfg` condition name: `netbsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:231:5 | -594 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +231 | netbsdlike, + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:232:5 | -594 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +232 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:303:5 | -602 | #[cfg(ossl111)] - | ^^^^^^^ +303 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:351:7 | -608 | #[cfg(ossl111)] - | ^^^^^^^ +351 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/fd.rs:260:15 | -610 | #[cfg(ossl111)] - | ^^^^^^^ +260 | #[cfg(any(linux_kernel, target_os = "emscripten", target_os = "fuchsia"))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:5:7 + | +5 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:14:11 + | +14 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:22:7 + | +22 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:34:7 + | +34 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:53:11 + | +53 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:61:7 + | +61 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:74:11 + | +74 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:77:11 + | +77 | #[cfg(all(linux_kernel, not(any(target_arch = "sparc", target_arch = "sparc64"))))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:96:7 + | +96 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:134:7 | -612 | #[cfg(ossl111)] - | ^^^^^^^ +134 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/ioctl.rs:151:7 | -614 | #[cfg(ossl111)] - | ^^^^^^^ +151 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 +warning: unexpected `cfg` condition name: `staged_api` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:14:12 + | +14 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `staged_api` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:17:16 + | +17 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `staged_api` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:18:22 + | +18 | Start(#[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] u64), + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `staged_api` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:25:16 + | +25 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `staged_api` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:26:20 + | +26 | End(#[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] i64), + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `staged_api` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:33:16 + | +33 | #[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `staged_api` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:34:24 + | +34 | Current(#[cfg_attr(staged_api, stable(feature = "rust1", since = "1.0.0"))] i64), + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(staged_api)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(staged_api)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:43:15 + | +43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:43:22 + | +43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:43:35 + | +43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:43:49 + | +43 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:51:15 + | +51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:51:22 + | +51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:51:35 + | +51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/seek_from.rs:51:49 + | +51 | #[cfg(any(apple, freebsdlike, linux_kernel, solarish))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/fs/sendfile.rs:10:7 + | +10 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/io/ioctl.rs:19:7 + | +19 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/io/is_read_write.rs:16:12 + | +16 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "fs", feature = "net"))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/io/read_write.rs:14:7 + | +14 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/io/read_write.rs:286:7 | -616 | #[cfg(ossl111)] - | ^^^^^^^ +286 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/io/read_write.rs:305:7 | -618 | #[cfg(ossl111)] - | ^^^^^^^ +305 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:21:11 + | +21 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:21:25 + | +21 | #[cfg(any(linux_kernel, bsd))] + | ^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:28:7 + | +28 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:31:7 + | +31 | #[cfg(bsd)] + | ^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:34:7 + | +34 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:37:7 + | +37 | #[cfg(bsd)] + | ^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:306:7 | -623 | #[cfg(ossl111)] - | ^^^^^^^ +306 | #[cfg(linux_raw)] + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:311:9 | -629 | #[cfg(ossl111)] - | ^^^^^^^ +311 | not(linux_raw), + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:319:9 | -639 | #[cfg(ossl111)] - | ^^^^^^^ +319 | not(linux_raw), + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:327:15 | -643 | #[cfg(any(ossl111, libressl350))] - | ^^^^^^^ +327 | #[cfg(all(not(linux_raw), target_os = "android"))] + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:332:5 | -643 | #[cfg(any(ossl111, libressl350))] - | ^^^^^^^^^^^ +332 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:343:5 | -647 | #[cfg(any(ossl111, libressl350))] - | ^^^^^^^ +343 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:216:11 | -647 | #[cfg(any(ossl111, libressl350))] - | ^^^^^^^^^^^ +216 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:216:25 | -650 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +216 | #[cfg(any(linux_kernel, bsd))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:219:11 | -650 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +219 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:219:25 | -657 | #[cfg(ossl111)] - | ^^^^^^^ +219 | #[cfg(any(linux_kernel, bsd))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:227:11 | -670 | #[cfg(any(ossl111, libressl350))] - | ^^^^^^^ +227 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:227:25 | -670 | #[cfg(any(ossl111, libressl350))] - | ^^^^^^^^^^^ +227 | #[cfg(any(linux_kernel, bsd))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:230:11 | -677 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +230 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:230:25 | -677 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +230 | #[cfg(any(linux_kernel, bsd))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:238:11 | -751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; - | ^^^^^^^^ +238 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:238:25 | -759 | #[cfg(not(ossl110))] - | ^^^^^^^ +238 | #[cfg(any(linux_kernel, bsd))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:241:11 | -772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; - | ^^^^^^^ +241 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:241:25 | -772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; - | ^^^^^^^^^^^ +241 | #[cfg(any(linux_kernel, bsd))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:250:11 | -777 | #[cfg(any(ossl102, libressl270))] - | ^^^^^^^ +250 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:250:25 | -777 | #[cfg(any(ossl102, libressl270))] - | ^^^^^^^^^^^ +250 | #[cfg(any(linux_kernel, bsd))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:253:11 | -779 | #[cfg(any(ossl102, libressl340))] - | ^^^^^^^ +253 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/patterns.rs:253:25 | -779 | #[cfg(any(ossl102, libressl340))] - | ^^^^^^^^^^^ +253 | #[cfg(any(linux_kernel, bsd))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:212:15 | -790 | #[cfg(ossl110)] - | ^^^^^^^ +212 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:212:29 | -793 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +212 | #[cfg(any(linux_kernel, bsd))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:237:15 | -793 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +237 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:237:29 | -795 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +237 | #[cfg(any(linux_kernel, bsd))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:247:15 | -795 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +247 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:247:29 | -797 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +247 | #[cfg(any(linux_kernel, bsd))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:257:15 | -797 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +257 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:257:29 | -806 | #[cfg(not(ossl110))] - | ^^^^^^^ +257 | #[cfg(any(linux_kernel, bsd))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:267:15 | -818 | #[cfg(not(ossl110))] - | ^^^^^^^ +267 | #[cfg(any(linux_kernel, bsd))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/ioctl/mod.rs:267:29 | -848 | #[cfg(not(ossl110))] - | ^^^^^^^ +267 | #[cfg(any(linux_kernel, bsd))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/mod.rs:19:7 + | +19 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:8:7 + | +8 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:14:7 + | +14 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:129:11 | -856 | #[cfg(not(ossl110))] - | ^^^^^^^ +129 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:141:19 | -874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; - | ^^^^^^^^ +141 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:154:11 | -893 | #[cfg(ossl110)] - | ^^^^^^^ +154 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:246:19 | -898 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +246 | #[cfg(not(linux_kernel))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:274:19 | -898 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +274 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:411:19 | -900 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +411 | #[cfg(not(linux_kernel))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/send_recv/msg.rs:527:23 | -900 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +527 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111c` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1741:7 + | +1741 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:88:9 + | +88 | bsd, + | ^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:89:9 + | +89 | solarish, + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:103:9 | -907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; - | ^^^^^^^^ +103 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:104:9 | -906 | #[cfg(ossl110)] - | ^^^^^^^ +104 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110f` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:125:9 | -914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; - | ^^^^^^^^ +125 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:126:9 | -914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; - | ^^^^^^^^^^^ +126 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:137:9 | -913 | #[cfg(any(ossl102, libressl273))] - | ^^^^^^^ +137 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:138:9 | -913 | #[cfg(any(ossl102, libressl273))] - | ^^^^^^^^^^^ +138 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:149:9 | -919 | #[cfg(ossl110)] - | ^^^^^^^ +149 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:150:9 | -924 | #[cfg(ossl111)] - | ^^^^^^^ +150 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:161:9 | -927 | #[cfg(ossl111)] - | ^^^^^^^ +161 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:172:9 | -930 | #[cfg(ossl111b)] - | ^^^^^^^^ +172 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:173:9 | -932 | #[cfg(all(ossl111, not(ossl111b)))] - | ^^^^^^^ +173 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:187:9 | -932 | #[cfg(all(ossl111, not(ossl111b)))] - | ^^^^^^^^ +187 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:188:9 | -935 | #[cfg(ossl111b)] - | ^^^^^^^^ +188 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:199:9 | -937 | #[cfg(all(ossl111, not(ossl111b)))] - | ^^^^^^^ +199 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:200:9 | -937 | #[cfg(all(ossl111, not(ossl111b)))] - | ^^^^^^^^ +200 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:211:9 | -942 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +211 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:227:9 | -942 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +227 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:238:9 | -945 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +238 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:239:9 | -945 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +239 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:250:9 | -948 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +250 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:251:9 | -948 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +251 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:262:9 | -951 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^ +262 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:263:9 | -951 | #[cfg(any(ossl110, libressl360))] - | ^^^^^^^^^^^ +263 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 - | -4 | if #[cfg(ossl110)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 - | -6 | } else if #[cfg(libressl390)] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 - | -21 | if #[cfg(ossl110)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 - | -18 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:274:9 | -469 | #[cfg(ossl110)] - | ^^^^^^^ +274 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 - | -1091 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 - | -1094 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 - | -1097 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 - | -30 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 - | -30 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 - | -56 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 - | -56 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 - | -76 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 - | -76 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:275:9 | -107 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +275 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:289:9 | -107 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +289 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:290:9 | -131 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +290 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:300:9 | -131 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +300 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:301:9 | -147 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +301 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:312:9 | -147 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +312 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:313:9 | -176 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +313 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:324:9 | -176 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +324 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:325:9 | -205 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +325 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:336:9 | -205 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +336 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:337:9 | -207 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +337 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:348:9 | -271 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +348 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:349:9 | -271 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +349 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:360:9 | -273 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +360 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:361:9 | -332 | if #[cfg(any(ossl110, libressl382))] { - | ^^^^^^^ +361 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl382` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:370:9 | -332 | if #[cfg(any(ossl110, libressl382))] { - | ^^^^^^^^^^^ +370 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:371:9 | -343 | stack!(stack_st_X509_ALGOR); - | --------------------------- in this macro invocation +371 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:382:9 | -343 | stack!(stack_st_X509_ALGOR); - | --------------------------- in this macro invocation +382 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:383:9 | -350 | if #[cfg(any(ossl110, libressl270))] { - | ^^^^^^^ +383 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:394:9 | -350 | if #[cfg(any(ossl110, libressl270))] { - | ^^^^^^^^^^^ +394 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:404:9 | -388 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +404 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:405:9 | -388 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +405 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl251` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:416:9 | -390 | } else if #[cfg(libressl251)] { - | ^^^^^^^^^^^ +416 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:417:9 | -403 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +417 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:427:11 | -434 | if #[cfg(any(ossl110, libressl270))] { - | ^^^^^^^ +427 | #[cfg(solarish)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:436:11 | -434 | if #[cfg(any(ossl110, libressl270))] { - | ^^^^^^^^^^^ +436 | #[cfg(freebsdlike)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:442:15 | -474 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +442 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:442:20 | -474 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +442 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl251` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:445:15 | -476 | } else if #[cfg(libressl251)] { - | ^^^^^^^^^^^ +445 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:445:20 | -508 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +445 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:448:15 | -776 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +448 | #[cfg(any(bsd, target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:451:15 | -776 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +451 | #[cfg(any(bsd, target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl251` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:454:15 | -778 | } else if #[cfg(libressl251)] { - | ^^^^^^^^^^^ +454 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:454:20 | -795 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +454 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 - | -1039 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 - | -1039 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 - | -1073 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 - | -1073 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 - | -1075 | } else if #[cfg(libressl)] { - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:457:15 | -463 | #[cfg(ossl300)] - | ^^^^^^^ +457 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "haiku", target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:457:20 | -653 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +457 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "haiku", target_os = "nto"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:460:15 | -653 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +460 | #[cfg(any(bsd, target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 - | -12 | stack!(stack_st_X509_NAME_ENTRY); - | -------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 - | -12 | stack!(stack_st_X509_NAME_ENTRY); - | -------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 - | -14 | stack!(stack_st_X509_NAME); - | -------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 - | -14 | stack!(stack_st_X509_NAME); - | -------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 - | -18 | stack!(stack_st_X509_EXTENSION); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 - | -18 | stack!(stack_st_X509_EXTENSION); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 - | -22 | stack!(stack_st_X509_ATTRIBUTE); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 - | -22 | stack!(stack_st_X509_ATTRIBUTE); - | ------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 - | -25 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 - | -25 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 - | -40 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 - | -40 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 - | -64 | stack!(stack_st_X509_CRL); - | ------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 - | -64 | stack!(stack_st_X509_CRL); - | ------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 - | -67 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 - | -67 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 - | -85 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 - | -85 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:463:15 | -100 | stack!(stack_st_X509_REVOKED); - | ----------------------------- in this macro invocation +463 | #[cfg(any(apple, freebsdlike, solarish, target_os = "aix", target_os = "nto", target_os = "openbsd"))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:463:22 | -100 | stack!(stack_st_X509_REVOKED); - | ----------------------------- in this macro invocation +463 | #[cfg(any(apple, freebsdlike, solarish, target_os = "aix", target_os = "nto", target_os = "openbsd"))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:463:35 | -103 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ +463 | #[cfg(any(apple, freebsdlike, solarish, target_os = "aix", target_os = "nto", target_os = "openbsd"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:469:11 | -103 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ +469 | #[cfg(solarish)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:472:11 | -117 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ +472 | #[cfg(solarish)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:475:15 | -117 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ +475 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:475:20 | -137 | stack!(stack_st_X509); - | --------------------- in this macro invocation +475 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:481:15 | -137 | stack!(stack_st_X509); - | --------------------- in this macro invocation +481 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:481:20 | -139 | stack!(stack_st_X509_OBJECT); - | ---------------------------- in this macro invocation +481 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:484:15 | -139 | stack!(stack_st_X509_OBJECT); - | ---------------------------- in this macro invocation +484 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:484:22 | -141 | stack!(stack_st_X509_LOOKUP); - | ---------------------------- in this macro invocation +484 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:490:11 | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ +490 | #[cfg(solarish)] + | ^^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:499:15 | -141 | stack!(stack_st_X509_LOOKUP); - | ---------------------------- in this macro invocation +499 | #[cfg(any(bsd, target_os = "aix", target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:502:15 | -333 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ +502 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:502:20 | -333 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ +502 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:505:15 | -467 | if #[cfg(any(ossl110, libressl270))] { - | ^^^^^^^ +505 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "haiku", target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:505:20 | -467 | if #[cfg(any(ossl110, libressl270))] { - | ^^^^^^^^^^^ +505 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "haiku", target_os = "nto"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 +warning: unexpected `cfg` condition name: `netbsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:508:15 | -659 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ +508 | #[cfg(any(netbsdlike, target_os = "dragonfly", target_os = "emscripten", target_os = "fuchsia"))] + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:511:15 | -659 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ +511 | #[cfg(any(bsd, target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:514:11 | -692 | if #[cfg(libressl390)] { - | ^^^^^^^^^^^ +514 | #[cfg(solarish)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:517:11 | -160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; - | ^^^^^^^ +517 | #[cfg(solarish)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:523:11 | -161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; - | ^^^^^^^ +523 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:526:15 | -162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; - | ^^^^^^^ +526 | #[cfg(any(apple, freebsdlike))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:526:22 | -163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; - | ^^^^^^^ +526 | #[cfg(any(apple, freebsdlike))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:529:11 | -165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +529 | #[cfg(freebsdlike)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:532:11 | -166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +532 | #[cfg(solarish)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:541:15 | -167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ +541 | #[cfg(any(apple, solarish, netbsdlike, target_os = "aix", target_os = "nto"))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:541:22 | -168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +541 | #[cfg(any(apple, solarish, netbsdlike, target_os = "aix", target_os = "nto"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 +warning: unexpected `cfg` condition name: `netbsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:541:32 | -169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ +541 | #[cfg(any(apple, solarish, netbsdlike, target_os = "aix", target_os = "nto"))] + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:547:15 | -170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ +547 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:547:20 | -197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, - | ^^^^^^^ +547 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:550:11 | -197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, - | ^^^^^^^^^^^ +550 | #[cfg(solarish)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:553:11 | -196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, - | ^^^^^^^ +553 | #[cfg(solarish)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:556:11 | -196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, - | ^^^^^^^^^^^ +556 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:559:15 | -194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, - | ^^^^^^^ +559 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:559:20 | -194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, - | ^^^^^^^^^^^ +559 | #[cfg(any(bsd, solarish, target_os = "aix", target_os = "nto"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:565:15 | -192 | #[cfg(any(ossl102, libressl350))] - | ^^^^^^^ +565 | #[cfg(any(bsd, solarish, target_os = "android", target_os = "emscripten", target_os = "fuchsia", target_os = "haiku", target_os = "nt... + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:565:20 | -192 | #[cfg(any(ossl102, libressl350))] - | ^^^^^^^^^^^ +565 | #[cfg(any(bsd, solarish, target_os = "android", target_os = "emscripten", target_os = "fuchsia", target_os = "haiku", target_os = "nt... + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:571:15 | -215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; - | ^^^^^^^ +571 | #[cfg(any(apple, target_os = "freebsd", target_os = "openbsd"))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:577:11 | -214 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +577 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:580:11 | -214 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +580 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:583:11 | -228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +583 | #[cfg(solarish)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:586:11 | -242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +586 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:589:15 | -244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; - | ^^^^^^^ +589 | #[cfg(any(apple, target_os = "emscripten", target_os = "fuchsia"))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:645:9 | -243 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +645 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:653:9 | -243 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +653 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:664:9 | -259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +664 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:672:9 | -264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, - | ^^^^^^^ +672 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:682:9 | -264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, - | ^^^^^^^^^^^ +682 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:690:9 | -263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, - | ^^^^^^^ +690 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:699:9 | -263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, - | ^^^^^^^^^^^ +699 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:700:9 | -261 | #[cfg(any(ossl102, libressl273))] - | ^^^^^^^ +700 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:715:9 | -261 | #[cfg(any(ossl102, libressl273))] - | ^^^^^^^^^^^ +715 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:724:9 | -269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; - | ^^^^^^^ +724 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:733:9 | -268 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +733 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:741:9 | -268 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +741 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:749:9 | -273 | #[cfg(ossl102)] - | ^^^^^^^ +749 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 +warning: unexpected `cfg` condition name: `netbsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:750:9 | -289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +750 | netbsdlike, + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:761:9 | -291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; - | ^^^^^^^ +761 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:762:9 | -290 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +762 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:773:9 | -290 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +773 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:783:9 | -293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; - | ^^^^^^^ +783 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:792:9 | -292 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +792 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:793:9 | -292 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +793 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:804:9 | -297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, - | ^^^^^^^ +804 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:814:9 | -297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, - | ^^^^^^^^ +814 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 +warning: unexpected `cfg` condition name: `netbsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:815:9 | -294 | #[cfg(any(ossl101, libressl350))] - | ^^^^^^^ +815 | netbsdlike, + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:816:9 | -294 | #[cfg(any(ossl101, libressl350))] - | ^^^^^^^^^^^ +816 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:828:9 | -310 | #[cfg(ossl110)] - | ^^^^^^^ +828 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:829:9 | -318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; - | ^^^^^^^ +829 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:841:11 | -327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; - | ^^^^^^^ +841 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:848:9 | -327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; - | ^^^^^^^^^^^ +848 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:849:9 | -328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; - | ^^^^^^^ +849 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:862:9 | -329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; - | ^^^^^^^ +862 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:872:9 | -329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; - | ^^^^^^^^^^^ +872 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 +warning: unexpected `cfg` condition name: `netbsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:873:9 | -346 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^ +873 | netbsdlike, + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(netbsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(netbsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:874:9 | -346 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^^^^^ +874 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:885:9 | -349 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^ +885 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:895:11 | -349 | #[cfg(any(ossl110, libressl350))] - | ^^^^^^^^^^^ +895 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:902:11 | -354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; - | ^^^^^^^ +902 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:906:11 | -364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) - | ^^^^^^^ +906 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:914:11 | -398 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +914 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:921:11 | -398 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +921 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:924:11 | -400 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +924 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:927:11 | -400 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +927 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:930:11 | -402 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^ +930 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:933:11 | -402 | #[cfg(any(ossl110, libressl273))] - | ^^^^^^^^^^^ +933 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:936:11 | -405 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +936 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:939:11 | -405 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +939 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:942:11 | -407 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +942 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:945:11 | -407 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +945 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:948:11 | -409 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +948 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:951:11 | -409 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +951 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:954:11 | -434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, - | ^^^^^^^ +954 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:957:11 | -440 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^ +957 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl281` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:960:11 | -440 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^^^^^ +960 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:963:11 | -442 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^ +963 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl281` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:970:11 | -442 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^^^^^ +970 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:973:11 | -444 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^ +973 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl281` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:976:11 | -444 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^^^^^ +976 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:979:11 | -446 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^ +979 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl281` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:982:11 | -446 | #[cfg(any(ossl110, libressl281))] - | ^^^^^^^^^^^ +982 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:985:11 | -449 | #[cfg(ossl110)] - | ^^^^^^^ +985 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:988:11 | -456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; - | ^^^^^^^ +988 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:991:11 | -462 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +991 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:995:11 | -462 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +995 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:998:11 | -483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; - | ^^^^^^^ +998 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1002:11 + | +1002 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1005:11 + | +1005 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1008:11 + | +1008 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1011:11 + | +1011 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1015:11 + | +1015 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1019:11 + | +1019 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1022:11 + | +1022 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1025:11 + | +1025 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1035:11 + | +1035 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1042:11 + | +1042 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1045:11 + | +1045 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1048:11 + | +1048 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1051:11 + | +1051 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1054:11 + | +1054 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1058:11 + | +1058 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1061:11 + | +1061 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1064:11 + | +1064 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1067:11 + | +1067 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1070:11 + | +1070 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1074:11 + | +1074 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1078:11 + | +1078 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1082:11 + | +1082 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1085:11 + | +1085 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1089:11 + | +1089 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1093:11 + | +1093 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1097:11 + | +1097 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1100:11 + | +1100 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1103:11 + | +1103 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1106:11 + | +1106 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1109:11 + | +1109 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1112:11 + | +1112 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1115:11 + | +1115 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1118:11 + | +1118 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1121:11 + | +1121 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1125:11 + | +1125 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1129:11 + | +1129 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1132:11 + | +1132 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1135:11 + | +1135 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1138:11 + | +1138 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1141:11 + | +1141 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1144:11 + | +1144 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1148:11 + | +1148 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1152:11 + | +1152 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1156:11 + | +1156 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1160:11 + | +1160 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1164:11 + | +1164 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1168:11 + | +1168 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1172:11 + | +1172 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1175:11 + | +1175 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1179:11 + | +1179 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1183:11 + | +1183 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1186:11 + | +1186 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1190:11 + | +1190 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1194:11 + | +1194 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1198:11 + | +1198 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1202:11 + | +1202 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1205:11 + | +1205 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1208:11 + | +1208 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1211:11 + | +1211 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1215:11 + | +1215 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1219:11 + | +1219 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1222:11 + | +1222 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1225:11 + | +1225 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1228:11 + | +1228 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1231:11 + | +1231 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1234:11 + | +1234 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1237:11 + | +1237 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1240:11 + | +1240 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1243:11 + | +1243 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1246:11 + | +1246 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1250:11 + | +1250 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1253:11 + | +1253 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1256:11 + | +1256 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1260:11 + | +1260 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1263:11 + | +1263 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1266:11 + | +1266 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1269:11 + | +1269 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1272:11 + | +1272 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1276:11 + | +1276 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1280:11 + | +1280 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1283:11 + | +1283 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1287:11 + | +1287 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1291:11 + | +1291 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1295:11 + | +1295 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1298:11 + | +1298 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1301:11 + | +1301 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1305:11 + | +1305 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1308:11 + | +1308 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1311:11 + | +1311 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1315:11 + | +1315 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1319:11 + | +1319 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1323:11 + | +1323 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1326:11 + | +1326 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1329:11 + | +1329 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1332:11 + | +1332 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1336:11 + | +1336 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1340:11 + | +1340 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1344:11 + | +1344 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1348:11 + | +1348 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1351:11 + | +1351 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1355:11 + | +1355 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1358:11 + | +1358 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1362:11 + | +1362 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1365:11 + | +1365 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1369:11 + | +1369 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1373:11 + | +1373 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1377:11 + | +1377 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1380:11 + | +1380 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1383:11 + | +1383 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1386:11 + | +1386 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1431:13 + | +1431 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/types.rs:1442:23 + | +1442 | #[cfg(not(any(apple, windows, target_os = "aix", target_os = "haiku")))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:149:5 | -483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; - | ^^^^^^^^^^^ +149 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:162:5 | -484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; - | ^^^^^^^ +162 | linux_kernel, + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:170:11 | -484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; - | ^^^^^^^^^^^ +170 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:172:7 | -485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; - | ^^^^^^^ +172 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:178:5 | -485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; - | ^^^^^^^^^^^ +178 | linux_like, + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:283:7 | -490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, - | ^^^^^^^ +283 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:295:7 | -490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, - | ^^^^^^^^^^^ +295 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:347:11 | -495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ +347 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:347:18 | -496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; - | ^^^^^^^ +347 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:359:11 | -496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; - | ^^^^^^^^^^^ +359 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:359:18 | -497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; - | ^^^^^^^ +359 | #[cfg(any(apple, freebsdlike, target_os = "netbsd"))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:438:5 | -497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; - | ^^^^^^^^^^^ +438 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:460:11 | -589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; - | ^^^^^^^ +460 | #[cfg(not(apple))] // Apple platforms declare the constant, but do not actually implement it. + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:494:15 | -596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; - | ^^^^^^^ +494 | #[cfg(not(any(solarish, windows)))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:507:15 | -596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; - | ^^^^^^^^^^^ +507 | #[cfg(not(any(solarish, windows)))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:544:5 | -597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^ +544 | linux_kernel, + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:775:5 | -597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +775 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:776:5 | -598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... - | ^^^^^^^ +776 | freebsdlike, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:777:5 | -598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... - | ^^^^^^^^^^^ +777 | linux_like, + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:802:11 | -598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... - | ^^^^^^^ +802 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:802:18 | -598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... - | ^^^^^^^^^^^ +802 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:802:31 | -599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^ +802 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:802:43 | -599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +802 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:824:11 | -600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; - | ^^^^^^^ +824 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:824:18 | -600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; - | ^^^^^^^^^^^ +824 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:824:31 | -602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, - | ^^^^^^^ +824 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:824:43 | -602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, - | ^^^^^^^^^^^ +824 | #[cfg(any(apple, freebsdlike, linux_like, solarish, target_os = "aix"))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:884:5 | -608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; - | ^^^^^^^ +884 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:885:5 | -608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; - | ^^^^^^^^^^^ +885 | freebsdlike, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:886:5 | -609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^ +886 | linux_like, + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:928:5 | -609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +928 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:929:5 | -610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... - | ^^^^^^^ +929 | linux_like, + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:948:5 | -610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +948 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:949:5 | -610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... - | ^^^^^^^ +949 | linux_like, + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:967:11 | -610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... - | ^^^^^^^^^^^ +967 | #[cfg(any(apple, linux_like, target_os = "freebsd", target_os = "fuchsia"))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:967:18 | -611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^ +967 | #[cfg(any(apple, linux_like, target_os = "freebsd", target_os = "fuchsia"))] + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:979:11 | -611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +979 | #[cfg(any(apple, linux_like, target_os = "freebsd", target_os = "fuchsia"))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:979:18 | -612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; - | ^^^^^^^ +979 | #[cfg(any(apple, linux_like, target_os = "freebsd", target_os = "fuchsia"))] + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:992:5 | -612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; - | ^^^^^^^^^^^ +992 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:993:5 | -614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, - | ^^^^^^^ +993 | linux_like, + | ^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1010:5 + | +1010 | bsd, + | ^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1011:5 + | +1011 | linux_like, + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1027:11 + | +1027 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1039:11 + | +1039 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1051:7 + | +1051 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1063:7 + | +1063 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1078:11 + | +1078 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1093:7 + | +1093 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1106:5 + | +1106 | solarish, + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1124:5 + | +1124 | solarish, + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1239:11 + | +1239 | #[cfg(any(linux_like, target_os = "fuchsia"))] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1251:11 + | +1251 | #[cfg(any(linux_like, target_os = "fuchsia"))] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1263:11 + | +1263 | #[cfg(any(linux_like, target_os = "fuchsia"))] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1275:11 + | +1275 | #[cfg(any(linux_like, target_os = "fuchsia"))] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1288:5 + | +1288 | linux_like, + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1306:5 + | +1306 | linux_like, + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1322:11 + | +1322 | #[cfg(any(linux_like, target_os = "fuchsia"))] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1334:11 + | +1334 | #[cfg(any(linux_like, target_os = "fuchsia"))] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1346:11 + | +1346 | #[cfg(any(linux_like, solarish, target_os = "fuchsia"))] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1346:23 + | +1346 | #[cfg(any(linux_like, solarish, target_os = "fuchsia"))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_like` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1358:11 + | +1358 | #[cfg(any(linux_like, solarish, target_os = "fuchsia"))] + | ^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_like)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_like)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1358:23 + | +1358 | #[cfg(any(linux_like, solarish, target_os = "fuchsia"))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/net/sockopt.rs:1371:7 + | +1371 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:12:5 + | +12 | solarish, + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:21:7 + | +21 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:24:11 + | +24 | #[cfg(not(apple))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:27:7 + | +27 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:39:5 + | +39 | solarish, + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:100:5 | -614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, - | ^^^^^^^^^^^ +100 | apple, + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:131:7 | -620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; - | ^^^^^^^ +131 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:167:7 | -620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; - | ^^^^^^^^^^^ +167 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:187:7 | -621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^ +187 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:204:7 | -621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +204 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/pipe.rs:216:7 | -622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... - | ^^^^^^^ +216 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:14:7 + | +14 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:20:7 + | +20 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:25:7 + | +25 | #[cfg(freebsdlike)] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:35:11 + | +35 | #[cfg(any(freebsdlike, linux_kernel, target_os = "fuchsia"))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:35:24 + | +35 | #[cfg(any(freebsdlike, linux_kernel, target_os = "fuchsia"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:54:7 + | +54 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:60:7 + | +60 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:64:7 + | +64 | #[cfg(freebsdlike)] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:74:11 + | +74 | #[cfg(any(freebsdlike, linux_kernel, target_os = "fuchsia"))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/mod.rs:74:24 + | +74 | #[cfg(any(freebsdlike, linux_kernel, target_os = "fuchsia"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/chdir.rs:24:12 + | +24 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/chdir.rs:55:12 + | +55 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/chroot.rs:2:12 + | +2 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/chroot.rs:12:12 + | +12 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/id.rs:13:7 + | +13 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/id.rs:29:7 + | +29 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/id.rs:34:7 + | +34 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/membarrier.rs:8:7 + | +8 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/membarrier.rs:43:7 + | +43 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/rlimit.rs:1:7 + | +1 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/rlimit.rs:49:7 + | +49 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/sched.rs:121:11 | -622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; - | ^^^^^^^^^^^ +121 | #[cfg(any(linux_kernel, target_os = "dragonfly"))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/sched.rs:58:11 + | +58 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `doc_cfg` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/umask.rs:17:12 + | +17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "fs")))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/wait.rs:8:7 + | +8 | #[cfg(linux_raw)] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/wait.rs:230:11 | -622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... - | ^^^^^^^ +230 | #[cfg(linux_raw)] + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/process/wait.rs:235:15 | -622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... - | ^^^^^^^^^^^ +235 | #[cfg(not(linux_raw))] + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/time/mod.rs:4:11 + | +4 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/time/mod.rs:10:11 + | +10 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/time/clock.rs:103:9 | -623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... - | ^^^^^^^ +103 | all(apple, not(target_os = "macos")) + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:12:15 + | +12 | #[cfg(not(any(apple, target_os = "wasi")))] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `apple` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:101:7 | -623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... - | ^^^^^^^^^^^ +101 | #[cfg(apple)] + | ^^^^^ help: found config with similar value: `target_vendor = "apple"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(apple)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(apple)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 +warning: unexpected `cfg` condition name: `freebsdlike` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:28:15 + | +28 | #[cfg(any(freebsdlike, target_os = "openbsd"))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(freebsdlike)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(freebsdlike)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:34:9 + | +34 | solarish, + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:44:9 + | +44 | solarish, + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:53:15 + | +53 | #[cfg(any(linux_kernel, target_os = "freebsd"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:58:15 + | +58 | #[cfg(any(linux_kernel, target_os = "freebsd"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:63:11 + | +63 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:68:11 + | +68 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:73:15 + | +73 | #[cfg(all(linux_kernel, feature = "linux_4_11"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:83:15 + | +83 | #[cfg(any(linux_kernel, target_os = "fuchsia", target_os = "openbsd"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:88:15 + | +88 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:141:11 | -624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; - | ^^^^^^^ +141 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:146:11 | -624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; - | ^^^^^^^^^^^ +146 | #[cfg(linux_kernel)] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:152:9 | -626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, - | ^^^^^^^ +152 | linux_kernel, + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/clockid.rs:161:15 | -626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, - | ^^^^^^^^^^^ +161 | #[cfg(any(linux_kernel, target_os = "fuchsia"))] + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 - | -632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:49:9 + | +49 | bsd, + | ^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 - | -632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:50:9 + | +50 | solarish, + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:56:13 + | +56 | linux_kernel, + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:111:19 | -634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... - | ^^^^^^^ +111 | #[cfg(not(any(bsd, target_os = "haiku", target_os = "vita")))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:119:9 | -634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... - | ^^^^^^^^^^^ +119 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:120:9 | -635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; - | ^^^^^^^ +120 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:124:13 | -635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; - | ^^^^^^^^^^^ +124 | linux_kernel, + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:137:11 | -636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; - | ^^^^^^^ +137 | #[cfg(bsd)] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:170:17 | -636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; - | ^^^^^^^^^^^ +170 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:171:17 | -647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; - | ^^^^^^^ +171 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:177:21 | -646 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^ +177 | linux_kernel, + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:215:27 | -646 | #[cfg(any(ossl110, libressl270))] - | ^^^^^^^^^^^ +215 | #[cfg(not(any(bsd, target_os = "haiku", target_os = "vita")))] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:219:17 | -648 | #[cfg(ossl300)] - | ^^^^^^^ +219 | bsd, + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 +warning: unexpected `cfg` condition name: `solarish` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:220:17 | -711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; - | ^^^^^^^ +220 | solarish, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(solarish)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(solarish)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 +warning: unexpected `cfg` condition name: `linux_kernel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:224:21 | -711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; - | ^^^^^^^^^^^ +224 | linux_kernel, + | ^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_kernel)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_kernel)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 +warning: unexpected `cfg` condition name: `bsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/signal.rs:236:19 | -712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; - | ^^^^^^^ +236 | #[cfg(bsd)] + | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(bsd)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(bsd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 +warning: unexpected `cfg` condition name: `fix_y2038` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:4:11 + | +4 | #[cfg(not(fix_y2038))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `fix_y2038` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:8:11 + | +8 | #[cfg(not(fix_y2038))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `fix_y2038` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:12:7 + | +12 | #[cfg(fix_y2038)] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `fix_y2038` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:24:11 + | +24 | #[cfg(not(fix_y2038))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `fix_y2038` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:29:7 + | +29 | #[cfg(fix_y2038)] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `fix_y2038` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:34:5 + | +34 | fix_y2038, + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `linux_raw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:35:5 + | +35 | linux_raw, + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(linux_raw)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(linux_raw)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libc` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:36:9 + | +36 | all(libc, target_arch = "x86_64", target_pointer_width = "32") + | ^^^^ help: found config with similar value: `feature = "libc"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `fix_y2038` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:42:9 + | +42 | not(fix_y2038), + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libc` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:43:5 + | +43 | libc, + | ^^^^ help: found config with similar value: `feature = "libc"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libc)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libc)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `fix_y2038` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:51:7 + | +51 | #[cfg(fix_y2038)] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `fix_y2038` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:66:7 + | +66 | #[cfg(fix_y2038)] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `fix_y2038` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:77:7 + | +77 | #[cfg(fix_y2038)] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `fix_y2038` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rustix-0.38.32/src/timespec.rs:110:7 | -712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; - | ^^^^^^^^^^^ +110 | #[cfg(fix_y2038)] + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fix_y2038)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fix_y2038)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 + Fresh crypto-common v0.1.6 + Fresh block-buffer v0.10.2 + Fresh openssl-sys v0.9.101 +warning: unexpected `cfg` condition value: `unstable_boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:9:13 + | +9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `unstable_boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:16:7 + | +16 | #[cfg(feature = "unstable_boringssl")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `unstable_boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:18:7 + | +18 | #[cfg(feature = "unstable_boringssl")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:21:11 + | +21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] + | ^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `unstable_boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:21:26 + | +21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:32:11 + | +32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `unstable_boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:32:26 + | +32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen` + = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `openssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:35:7 + | +35 | #[cfg(openssl)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `openssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:208:7 | -713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; - | ^^^^^^^^^^^ +208 | #[cfg(openssl)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:112:11 | -770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 - | ^^^^^^^ +112 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -177862,76 +182208,180 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:126:15 | -770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 - | ^^^^^^^^^^^ +126 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 - | -772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:37:15 + | +37 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 - | -773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:37:24 + | +37 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 - | -4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:43:15 + | +43 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 - | -4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:43:24 + | +43 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:49:15 + | +49 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:49:24 + | +49 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:55:15 + | +55 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:55:24 + | +55 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:61:15 + | +61 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:61:24 + | +61 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:67:15 + | +67 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bio.rs:67:24 + | +67 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:8:7 | -4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ +8 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -177941,10 +182391,10 @@ = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:10:7 | -74 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^ +10 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -177953,193 +182403,297 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:12:7 | -74 | if #[cfg(any(ossl110, libressl350))] { - | ^^^^^^^^^^^ +12 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./bn.rs:14:7 + | +14 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:3:7 | -8 | #[cfg(ossl110)] - | ^^^^^^^ +3 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:5:7 + | +5 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:7:7 + | +7 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:9:7 + | +9 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:11:7 | -58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; - | ^^^^^^^ +11 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:13:7 | -64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; - | ^^^^^^^ +13 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:15:7 | -65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; - | ^^^^^^^ +15 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:17:7 | -66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; - | ^^^^^^^ +17 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:19:7 | -67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; - | ^^^^^^^ +19 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:21:7 | -77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; - | ^^^^^^^ +21 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:23:7 | -88 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +23 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:25:7 | -88 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +25 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:27:7 | -90 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +27 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:29:7 | -90 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +29 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:31:7 | -93 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +31 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:33:7 | -93 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +33 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:35:7 + | +35 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:37:7 + | +37 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:39:7 + | +39 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:41:7 + | +41 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:43:7 | -95 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +43 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -178148,232 +182702,245 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./cms.rs:45:7 | -95 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +45 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 | -98 | #[cfg(any(ossl102, libressl261))] +60 | #[cfg(any(ossl110, libressl390))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 + | +60 | #[cfg(any(ossl110, libressl390))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 + | +71 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 | -98 | #[cfg(any(ossl102, libressl261))] +71 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 - | -101 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 - | -101 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 + | +82 | #[cfg(any(ossl110, libressl390))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 - | -107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 + | +82 | #[cfg(any(ossl110, libressl390))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 - | -106 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 + | +93 | #[cfg(not(any(ossl110, libressl390)))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 - | -106 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 + | +93 | #[cfg(not(any(ossl110, libressl390)))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 - | -112 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 + | +99 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 | -112 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +101 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 | -118 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +103 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 | -118 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +105 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 - | -120 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 + | +17 | if #[cfg(ossl110)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 - | -120 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 + | +27 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 | -126 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +109 | if #[cfg(any(ossl110, libressl381))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 +warning: unexpected `cfg` condition name: `libressl381` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 | -126 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +109 | if #[cfg(any(ossl110, libressl381))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 | -132 | #[cfg(ossl110)] - | ^^^^^^^ +112 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 | -134 | #[cfg(ossl110)] - | ^^^^^^^ +119 | if #[cfg(any(ossl110, libressl271))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -178382,42 +182949,37 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 +warning: unexpected `cfg` condition name: `libressl271` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 | -136 | #[cfg(ossl102)] - | ^^^^^^^ +119 | if #[cfg(any(ossl110, libressl271))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 - | -150 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 + | +6 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 | -22 | stack!(stack_st_ACCESS_DESCRIPTION); - | ----------------------------------- in this macro invocation +12 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -178425,96 +182987,90 @@ unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 + | +4 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ec.rs:8:7 + | +8 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./err.rs:11:14 | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ +11 | if #[cfg(ossl300)] { + | ^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:10:11 | -22 | stack!(stack_st_ACCESS_DESCRIPTION); - | ----------------------------------- in this macro invocation +10 | #[cfg(any(ossl111, libressl310, boringssl))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 - | -143 | stack!(stack_st_DIST_POINT); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 - | -61 | if #[cfg(any(ossl110, libressl390))] { - | ^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 - | -143 | stack!(stack_st_DIST_POINT); - | --------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 +warning: unexpected `cfg` condition name: `libressl310` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:10:20 | -45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^ +10 | #[cfg(any(ossl111, libressl310, boringssl))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:10:33 | -45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^^^^^ +10 | #[cfg(any(ossl111, libressl310, boringssl))] + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:14:7 | -51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^ +14 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -178523,102 +183079,115 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:17:7 | -51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^^^^^ +17 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:19:11 | -50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^ +19 | #[cfg(any(ossl111, libressl370))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:19:20 | -50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, - | ^^^^^^^^^^^ +19 | #[cfg(any(ossl111, libressl370))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:21:11 | -77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, - | ^^^^^^^ +21 | #[cfg(any(ossl111, libressl370))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:21:20 | -77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, - | ^^^^^^^^^^^ +21 | #[cfg(any(ossl111, libressl370))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:23:7 | -82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... - | ^^^^^^^ +23 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:25:7 | -82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... - | ^^^^^^^^^^^ +25 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:29:7 + | +29 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:31:11 | -82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... - | ^^^^^^^ +31 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -178627,167 +183196,154 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:31:20 | -82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... - | ^^^^^^^^^^^ +31 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:34:7 | -87 | #[cfg(not(libressl390))] - | ^^^^^^^^^^^ +34 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:122:11 | -105 | #[cfg(ossl110)] +122 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:131:11 | -107 | #[cfg(ossl110)] +131 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:140:7 | -109 | #[cfg(ossl110)] - | ^^^^^^^ +140 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:204:11 | -111 | #[cfg(ossl110)] +204 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:204:20 | -113 | #[cfg(ossl110)] - | ^^^^^^^ +204 | #[cfg(any(ossl111, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:207:11 | -115 | #[cfg(ossl110)] +207 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111d` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:207:20 | -117 | #[cfg(ossl111d)] - | ^^^^^^^^ +207 | #[cfg(any(ossl111, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111d` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:210:11 | -119 | #[cfg(ossl111d)] - | ^^^^^^^^ +210 | #[cfg(any(ossl111, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 - | -98 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:210:20 | -100 | #[cfg(libressl)] - | ^^^^^^^^ +210 | #[cfg(any(ossl111, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:213:11 | -103 | #[cfg(ossl110)] - | ^^^^^^^ +213 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -178796,24 +183352,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:213:20 | -105 | #[cfg(libressl)] - | ^^^^^^^^ +213 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:216:11 | -108 | #[cfg(ossl110)] - | ^^^^^^^ +216 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -178822,24 +183378,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:216:20 | -110 | #[cfg(libressl)] - | ^^^^^^^^ +216 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:219:11 | -113 | #[cfg(ossl110)] - | ^^^^^^^ +219 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -178848,24 +183404,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:219:20 | -115 | #[cfg(libressl)] - | ^^^^^^^^ +219 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:222:11 | -153 | #[cfg(ossl110)] - | ^^^^^^^ +222 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -178874,11 +183430,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:222:20 + | +222 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:225:11 | -938 | #[cfg(ossl111)] - | ^^^^^^^ +225 | #[cfg(any(ossl111, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -178887,24 +183456,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:225:20 | -940 | #[cfg(libressl370)] - | ^^^^^^^^^^^ +225 | #[cfg(any(ossl111, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:228:15 | -942 | #[cfg(ossl111)] - | ^^^^^^^ +228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -178913,24 +183482,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:228:28 | -944 | #[cfg(ossl110)] - | ^^^^^^^ +228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:228:39 | -946 | #[cfg(libressl360)] - | ^^^^^^^^^^^ +228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -178939,674 +183508,1452 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:240:15 | -948 | #[cfg(ossl111)] - | ^^^^^^^ +240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:240:28 | -950 | #[cfg(ossl111)] - | ^^^^^^^ +240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:240:39 | -952 | #[cfg(libressl370)] - | ^^^^^^^^^^^ +240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:252:15 | -954 | #[cfg(ossl111)] - | ^^^^^^^ +252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:252:28 | -956 | #[cfg(ossl111)] - | ^^^^^^^ +252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:252:39 | -958 | #[cfg(ossl111)] - | ^^^^^^^ +252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:268:15 | -960 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:268:28 | -962 | #[cfg(ossl111)] - | ^^^^^^^ +268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:268:39 | -964 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:284:15 | -966 | #[cfg(ossl111)] - | ^^^^^^^ +284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:284:28 | -968 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:284:39 | -970 | #[cfg(ossl111)] - | ^^^^^^^ +284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:300:15 | -972 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +300 | #[cfg(all(not(ossl300), not(boringssl)))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:300:29 | -974 | #[cfg(ossl111)] - | ^^^^^^^ +300 | #[cfg(all(not(ossl300), not(boringssl)))] + | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:46:14 + | +46 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:147:14 | -976 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +147 | if #[cfg(ossl300)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./evp.rs:167:14 + | +167 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 + | +22 | #[cfg(libressl)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 + | +59 | #[cfg(libressl)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 + | +15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 + | +16 | stack!(stack_st_ASN1_OBJECT); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 + | +16 | stack!(stack_st_ASN1_OBJECT); + | ---------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 + | +50 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 + | +50 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 + | +52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 + | +52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 + | +52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 + | +71 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 + | +91 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 + | +95 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 | -978 | #[cfg(ossl111)] - | ^^^^^^^ +110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 | -980 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 | -982 | #[cfg(ossl111)] - | ^^^^^^^ +111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 | -984 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 | -986 | #[cfg(ossl111)] - | ^^^^^^^ +112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 | -988 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 | -990 | #[cfg(ossl111)] - | ^^^^^^^ +113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 + | +13 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 + | +13 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 + | +34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 + | +34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 + | +35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 + | +35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 + | +39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 + | +41 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 + | +41 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 + | +43 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 + | +43 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 + | +45 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 + | +45 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 + | +55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 + | +55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 + | +56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 + | +56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 + | +61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 + | +64 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 + | +64 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 + | +66 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 + | +66 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 + | +72 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 + | +72 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 + | +78 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 + | +78 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 + | +84 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 + | +84 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 + | +90 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 + | +90 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 + | +96 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 + | +96 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 | -992 | #[cfg(libressl291)] - | ^^^^^^^^^^^ +102 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 | -994 | #[cfg(ossl111)] - | ^^^^^^^ +102 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 | -996 | #[cfg(libressl380)] - | ^^^^^^^^^^^ +153 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 | -998 | #[cfg(ossl111)] - | ^^^^^^^ +153 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 - | -1000 | #[cfg(libressl380)] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 + | +6 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 - | -1002 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 + | +10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 - | -1004 | #[cfg(libressl380)] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 + | +13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 - | -1006 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 + | +16 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl380` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 - | -1008 | #[cfg(libressl380)] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 + | +18 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 - | -1010 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 + | +20 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 - | -1012 | #[cfg(ossl111)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 + | +26 | #[cfg(any(ossl110, libressl340))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 + | +26 | #[cfg(any(ossl110, libressl340))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 - | -1014 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 + | +33 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl271` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 - | -1016 | #[cfg(libressl271)] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 + | +33 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 | -19 | #[cfg(not(any(ossl101, ossl102, libressl)))] +35 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 | -19 | #[cfg(not(any(ossl101, ossl102, libressl)))] - | ^^^^^^^ +35 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 + | +135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 + | +142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 + | +7 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 | -19 | #[cfg(not(any(ossl101, ossl102, libressl)))] - | ^^^^^^^^ +14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 | -55 | #[cfg(any(ossl102, libressl310))] - | ^^^^^^^ +13 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl310` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 | -55 | #[cfg(any(ossl102, libressl310))] - | ^^^^^^^^^^^ +19 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 | -67 | #[cfg(any(ossl102, libressl310))] +26 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl310` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 | -67 | #[cfg(any(ossl102, libressl310))] - | ^^^^^^^^^^^ +29 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 | -90 | #[cfg(any(ossl102, libressl310))] +38 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl310` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 | -90 | #[cfg(any(ossl102, libressl310))] - | ^^^^^^^^^^^ +48 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 | -92 | #[cfg(any(ossl102, libressl310))] +56 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl310` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -92 | #[cfg(any(ossl102, libressl310))] - | ^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 + | +4 | stack!(stack_st_void); + | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -96 | #[cfg(not(ossl300))] - | ^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 + | +4 | stack!(stack_st_void); + | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 | -9 | if #[cfg(not(ossl300))] { +7 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:5:11 +warning: unexpected `cfg` condition name: `libressl271` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 | -5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +7 | if #[cfg(any(ossl110, libressl271))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:8:11 - | -8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 + | +60 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:66:11 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 | -66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +60 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 + | +21 | #[cfg(any(ossl110, libressl))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 + | +21 | #[cfg(any(ossl110, libressl))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 + | +31 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 + | +37 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 + | +43 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 + | +49 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 + | +74 | #[cfg(all(ossl101, not(ossl300)))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:12:14 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 | -12 | if #[cfg(ossl300)] { - | ^^^^^^^ +74 | #[cfg(all(ossl101, not(ossl300)))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -179615,24 +184962,50 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:13:15 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 | -13 | #[cfg(ossl300)] +76 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 + | +76 | #[cfg(all(ossl101, not(ossl300)))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:70:14 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 | -70 | if #[cfg(ossl300)] { - | ^^^^^^^ +81 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 + | +83 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -179641,11 +185014,63 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl382` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 + | +8 | #[cfg(not(libressl382))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 + | +30 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 + | +32 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 + | +34 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 | -11 | #[cfg(ossl110)] - | ^^^^^^^ +37 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -179654,11 +185079,76 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 + | +37 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 | -13 | #[cfg(ossl110)] - | ^^^^^^^ +39 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 + | +39 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 + | +47 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 + | +47 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 + | +50 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -179667,11 +185157,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 + | +50 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 | -6 | #[cfg(not(ossl110))] - | ^^^^^^^ +6 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -179680,24 +185183,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 | -9 | #[cfg(not(ossl110))] - | ^^^^^^^ +6 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 | -11 | #[cfg(not(ossl110))] - | ^^^^^^^ +57 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -179706,11 +185209,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 + | +57 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 | -14 | #[cfg(not(ossl110))] - | ^^^^^^^ +64 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -179719,11 +185235,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 + | +64 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 | -16 | #[cfg(not(ossl110))] - | ^^^^^^^ +66 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -179732,193 +185261,492 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 | -25 | #[cfg(ossl111)] - | ^^^^^^^ +66 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 | -28 | #[cfg(ossl111)] - | ^^^^^^^ +68 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 | -31 | #[cfg(ossl111)] - | ^^^^^^^ +68 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 | -34 | #[cfg(ossl111)] - | ^^^^^^^ +80 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 | -37 | #[cfg(ossl111)] - | ^^^^^^^ +80 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 | -40 | #[cfg(ossl111)] - | ^^^^^^^ +83 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 | -43 | #[cfg(ossl111)] - | ^^^^^^^ +83 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 + | +229 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 + | +229 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 | -45 | #[cfg(ossl111)] - | ^^^^^^^ +17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 | -48 | #[cfg(ossl111)] - | ^^^^^^^ +59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 | -50 | #[cfg(ossl111)] - | ^^^^^^^ +70 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 | -52 | #[cfg(ossl111)] - | ^^^^^^^ +80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 + | +104 | #[cfg(any(ossl111, boringssl, libressl350))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 + | +104 | #[cfg(any(ossl111, boringssl, libressl350))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 + | +104 | #[cfg(any(ossl111, boringssl, libressl350))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 + | +129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 + | +245 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 + | +245 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 + | +248 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 + | +248 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 | -54 | #[cfg(ossl111)] - | ^^^^^^^ +11 | if #[cfg(ossl300)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 | -56 | #[cfg(ossl111)] - | ^^^^^^^ +28 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 + | +47 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 + | +49 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 + | +51 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 + | +5 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 + | +55 | if #[cfg(any(ossl110, libressl382))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl382` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 + | +55 | if #[cfg(any(ossl110, libressl382))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 + | +69 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 + | +229 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 + | +242 | if #[cfg(any(ossl111, libressl370))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 + | +242 | if #[cfg(any(ossl111, libressl370))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 + | +449 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 + | +624 | if #[cfg(any(ossl111, libressl370))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 + | +624 | if #[cfg(any(ossl111, libressl370))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 | -58 | #[cfg(ossl111)] - | ^^^^^^^ +82 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 | -60 | #[cfg(ossl111)] - | ^^^^^^^ +94 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -179927,128 +185755,128 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 | -83 | #[cfg(ossl101)] - | ^^^^^^^ +97 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 | -110 | #[cfg(ossl111)] - | ^^^^^^^ +104 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 | -112 | #[cfg(ossl111)] - | ^^^^^^^ +150 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 | -144 | #[cfg(any(ossl111, libressl340))] +164 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 | -144 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110h` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 | -147 | #[cfg(ossl110h)] - | ^^^^^^^^ +266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 | -238 | #[cfg(ossl101)] - | ^^^^^^^ +278 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 | -240 | #[cfg(ossl101)] - | ^^^^^^^ +298 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 | -242 | #[cfg(ossl101)] - | ^^^^^^^ +298 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 | -249 | #[cfg(ossl111)] - | ^^^^^^^ +300 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -180057,24 +185885,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 | -282 | #[cfg(ossl110)] - | ^^^^^^^ +300 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 | -313 | #[cfg(ossl111)] - | ^^^^^^^ +302 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -180083,180 +185911,180 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 | -320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^^ +302 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 | -320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^ +304 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 | -320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^ +304 | #[cfg(any(ossl111, libressl380))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 | -324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^^ +306 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 | -324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^ +308 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 | -324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^ +311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 | -339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^^ +311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 | -339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^ +311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 | -339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] - | ^^^^^^^ +321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 | -342 | #[cfg(ossl102)] - | ^^^^^^^ +337 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 | -344 | #[cfg(any(ossl111, libressl252))] +339 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl252` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 | -344 | #[cfg(any(ossl111, libressl252))] - | ^^^^^^^^^^^ +341 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 | -346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^^ +352 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 | -346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ +354 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -180266,10 +186094,10 @@ = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 | -346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ +356 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -180278,24 +186106,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 | -348 | #[cfg(ossl102)] - | ^^^^^^^ +368 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 | -350 | #[cfg(ossl102)] - | ^^^^^^^ +370 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -180304,24 +186132,11 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 - | -352 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 | -354 | #[cfg(ossl110)] - | ^^^^^^^ +372 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -180331,10 +186146,10 @@ = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 | -356 | #[cfg(any(ossl110, libressl261))] - | ^^^^^^^ +374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -180343,245 +186158,245 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 +warning: unexpected `cfg` condition name: `libressl310` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 | -356 | #[cfg(any(ossl110, libressl261))] - | ^^^^^^^^^^^ +374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 | -358 | #[cfg(any(ossl110, libressl261))] - | ^^^^^^^ +374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 | -358 | #[cfg(any(ossl110, libressl261))] - | ^^^^^^^^^^^ +376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110g` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 | -360 | #[cfg(any(ossl110g, libressl270))] - | ^^^^^^^^ +376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 | -360 | #[cfg(any(ossl110g, libressl270))] - | ^^^^^^^^^^^ +376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110g` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 | -362 | #[cfg(any(ossl110g, libressl270))] - | ^^^^^^^^ +378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 | -362 | #[cfg(any(ossl110g, libressl270))] - | ^^^^^^^^^^^ +380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 | -364 | #[cfg(ossl300)] - | ^^^^^^^ +382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 | -394 | #[cfg(ossl102)] - | ^^^^^^^ +384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 | -399 | #[cfg(ossl102)] - | ^^^^^^^ +387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 | -421 | #[cfg(ossl102)] - | ^^^^^^^ +387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 | -426 | #[cfg(ossl102)] - | ^^^^^^^ +387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 | -436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^^ +389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 | -436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ +389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 | -436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ +389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 | -446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^^ +391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 | -446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ +391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 | -446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] - | ^^^^^^^ +391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 | -525 | #[cfg(ossl111)] - | ^^^^^^^ +393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -180590,37 +186405,37 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 | -527 | #[cfg(ossl111)] - | ^^^^^^^ +393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 | -529 | #[cfg(ossl111)] - | ^^^^^^^ +393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 | -532 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -180629,362 +186444,297 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 | -532 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 | -534 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 | -534 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 | -536 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^ +400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 | -536 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 | -638 | #[cfg(not(ossl110))] - | ^^^^^^^ +404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 | -643 | #[cfg(ossl110)] - | ^^^^^^^ +406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 | -645 | #[cfg(ossl111b)] - | ^^^^^^^^ +408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 - | -64 | if #[cfg(ossl300)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 - | -77 | if #[cfg(libressl261)] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 - | -79 | } else if #[cfg(any(ossl102, libressl))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 - | -79 | } else if #[cfg(any(ossl102, libressl))] { - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 - | -92 | if #[cfg(ossl101)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 | -101 | if #[cfg(ossl101)] { - | ^^^^^^^ +410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 | -117 | if #[cfg(libressl280)] { - | ^^^^^^^^^^^ +412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 | -125 | if #[cfg(ossl101)] { - | ^^^^^^^ +414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 | -136 | if #[cfg(ossl102)] { - | ^^^^^^^ +416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl332` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 | -139 | } else if #[cfg(libressl332)] { - | ^^^^^^^^^^^ +418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 | -151 | if #[cfg(ossl111)] { - | ^^^^^^^ +420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 | -158 | } else if #[cfg(ossl102)] { - | ^^^^^^^ +423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 | -165 | if #[cfg(libressl261)] { - | ^^^^^^^^^^^ +425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 | -173 | if #[cfg(ossl300)] { - | ^^^^^^^ +427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110f` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 | -178 | } else if #[cfg(ossl110f)] { - | ^^^^^^^^ +429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 | -184 | } else if #[cfg(libressl261)] { - | ^^^^^^^^^^^ +432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 | -186 | } else if #[cfg(libressl)] { - | ^^^^^^^^ +434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 | -194 | if #[cfg(ossl110)] { - | ^^^^^^^ +436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 | -205 | } else if #[cfg(ossl101)] { - | ^^^^^^^ +438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 | -253 | if #[cfg(not(ossl110))] { - | ^^^^^^^ +441 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -180993,37 +186743,37 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 | -405 | if #[cfg(ossl111)] { - | ^^^^^^^ +479 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl251` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 | -414 | } else if #[cfg(libressl251)] { - | ^^^^^^^^^^^ +479 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 | -457 | if #[cfg(ossl110)] { - | ^^^^^^^ +512 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -181032,24 +186782,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110g` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 | -497 | if #[cfg(ossl110g)] { - | ^^^^^^^^ +539 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 | -514 | if #[cfg(ossl300)] { - | ^^^^^^^ +542 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -181058,50 +186808,50 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 | -540 | if #[cfg(ossl110)] { - | ^^^^^^^ +545 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 | -553 | if #[cfg(ossl110)] { - | ^^^^^^^ +557 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 | -595 | #[cfg(not(ossl110))] - | ^^^^^^^ +565 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 | -605 | #[cfg(not(ossl110))] - | ^^^^^^^ +619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -181110,36 +186860,62 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 | -623 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 - | -623 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 + | +6 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 + | +6 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 + | +5 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 | -10 | #[cfg(any(ossl111, libressl340))] +26 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead @@ -181149,271 +186925,510 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl340` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 | -10 | #[cfg(any(ossl111, libressl340))] - | ^^^^^^^^^^^ +28 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 | -14 | #[cfg(any(ossl102, libressl332))] - | ^^^^^^^ +17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl332` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 +warning: unexpected `cfg` condition name: `libressl281` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 | -14 | #[cfg(any(ossl102, libressl332))] - | ^^^^^^^^^^^ +17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./types.rs:6:18 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 + | +16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl281` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 + | +16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 + | +54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 + | +72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 | -6 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^ +5 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./types.rs:6:27 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 | -6 | if #[cfg(any(ossl110, libressl280))] { - | ^^^^^^^^^^^ +7 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509.rs:10:22 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 | -10 | if #[cfg(not(any(ossl110, libressl350)))] { - | ^^^^^^^ +15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509.rs:10:31 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 | -10 | if #[cfg(not(any(ossl110, libressl350)))] { - | ^^^^^^^^^^^ +16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102f` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 - | -6 | #[cfg(ossl102f)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 + | +17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 | -67 | #[cfg(ossl102)] - | ^^^^^^^ +22 | kstr: #[const_ptr_if(ossl300)] c_uchar, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 | -69 | #[cfg(ossl102)] - | ^^^^^^^ +20 | rsa: #[const_ptr_if(ossl300)] RSA, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 | -71 | #[cfg(ossl102)] - | ^^^^^^^ +27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 | -73 | #[cfg(ossl102)] - | ^^^^^^^ +32 | kstr: #[const_ptr_if(ossl300)] c_uchar, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 | -75 | #[cfg(ossl102)] - | ^^^^^^^ +30 | dsa: #[const_ptr_if(ossl300)] DSA, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 | -77 | #[cfg(ossl102)] - | ^^^^^^^ +41 | kstr: #[const_ptr_if(ossl300)] c_uchar, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 | -79 | #[cfg(ossl102)] - | ^^^^^^^ +39 | key: #[const_ptr_if(ossl300)] EC_KEY, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 | -81 | #[cfg(ossl102)] - | ^^^^^^^ +46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 | -83 | #[cfg(ossl102)] - | ^^^^^^^ +51 | kstr: #[const_ptr_if(ossl300)] c_uchar, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 - | -100 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 + | +49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 + | +56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 + | +61 | kstr: #[const_ptr_if(ossl300)] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 + | +59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 + | +66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 + | +67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 + | +72 | kstr: #[const_ptr_if(ossl300)] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 + | +70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 | -103 | #[cfg(not(any(ossl110, libressl370)))] - | ^^^^^^^ +182 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 | -103 | #[cfg(not(any(ossl110, libressl370)))] - | ^^^^^^^^^^^ +189 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 + | +12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 + | +40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 + | +40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 + | +39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 + | +39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 + | +51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 + | +4 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -105 | #[cfg(any(ossl110, libressl370))] - | ^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 + | +133 | stack!(stack_st_PKCS7_SIGNER_INFO); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -181421,116 +187436,187 @@ unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `libressl370` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -105 | #[cfg(any(ossl110, libressl370))] - | ^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 + | +133 | stack!(stack_st_PKCS7_SIGNER_INFO); + | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -121 | #[cfg(ossl102)] - | ^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 + | +146 | stack!(stack_st_PKCS7_RECIP_INFO); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -123 | #[cfg(ossl102)] - | ^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 + | +146 | stack!(stack_st_PKCS7_RECIP_INFO); + | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 + | +26 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 + | +90 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 | -125 | #[cfg(ossl102)] - | ^^^^^^^ +129 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 | -127 | #[cfg(ossl102)] - | ^^^^^^^ +142 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 | -129 | #[cfg(ossl102)] - | ^^^^^^^ +154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 | -131 | #[cfg(ossl110)] - | ^^^^^^^ +155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 | -133 | #[cfg(ossl110)] - | ^^^^^^^ +253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 + | +5 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 + | +7 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 | -31 | if #[cfg(ossl300)] { - | ^^^^^^^ +13 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -181539,167 +187625,193 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 | -86 | if #[cfg(ossl110)] { - | ^^^^^^^ +15 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102h` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 - | -94 | } else if #[cfg(ossl102h)] { - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 + | +6 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 + | +9 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 + | +5 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 | -24 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +20 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 | -24 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +20 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 | -26 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +22 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 | -26 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +22 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 | -28 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +24 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 | -28 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +24 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 | -30 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +31 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 | -30 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +31 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 | -32 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ +38 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 | -32 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +38 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 | -34 | #[cfg(ossl110)] - | ^^^^^^^ +40 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -181708,37 +187820,24 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 - | -58 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 | -58 | #[cfg(any(ossl102, libressl261))] - | ^^^^^^^^^^^ +40 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 | -80 | #[cfg(ossl110)] - | ^^^^^^^ +48 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -181747,29 +187846,16 @@ = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `ossl320` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 - | -92 | #[cfg(ossl320)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - warning: unexpected `cfg` condition name: `ossl110` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 | -12 | stack!(stack_st_GENERAL_NAME); - | ----------------------------- in this macro invocation +1 | stack!(stack_st_OPENSSL_STRING); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -181785,10 +187871,10 @@ 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 | -12 | stack!(stack_st_GENERAL_NAME); - | ----------------------------- in this macro invocation +1 | stack!(stack_st_OPENSSL_STRING); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: @@ -181798,12251 +187884,10698 @@ = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `ossl320` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 + | +5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 | -96 | if #[cfg(ossl320)] { - | ^^^^^^^ +29 | if #[cfg(not(ossl300))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:116:19 - | -116 | #[cfg(not(ossl111b))] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111b` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:118:15 - | -118 | #[cfg(ossl111b)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Fresh openssl-macros v0.1.0 -warning: `bindgen` (lib) generated 5 warnings -warning: `num-traits` (lib) generated 4 warnings -warning: `futures-util` (lib) generated 12 warnings -warning: `openssl-sys` (lib) generated 1156 warnings -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:16:11 - | -16 | #[cfg(any(feature = "bundled", feature = "bundled-windows"))] - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:16:32 - | -16 | #[cfg(any(feature = "bundled", feature = "bundled-windows"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:74:5 - | -74 | feature = "bundled", - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:75:5 - | -75 | feature = "bundled-windows", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:76:5 - | -76 | feature = "bundled-sqlcipher" - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `in_gecko` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:32:13 - | -32 | if cfg!(feature = "in_gecko") { - | ^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `in_gecko` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:41:13 - | -41 | not(feature = "bundled-sqlcipher") - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:43:17 - | -43 | if cfg!(feature = "bundled") || (win_target() && cfg!(feature = "bundled-windows")) { - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:43:63 - | -43 | if cfg!(feature = "bundled") || (win_target() && cfg!(feature = "bundled-windows")) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:57:13 - | -57 | feature = "bundled", - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:58:13 - | -58 | feature = "bundled-windows", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:59:13 - | -59 | feature = "bundled-sqlcipher" - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:63:13 - | -63 | feature = "bundled", - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:64:13 - | -64 | feature = "bundled-windows", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:65:13 - | -65 | feature = "bundled-sqlcipher" - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:54:17 - | -54 | || cfg!(feature = "bundled-sqlcipher") - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:52:20 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 | -52 | } else if cfg!(feature = "bundled") - | ^^^^^^^^^^^^^^^^^^^ +37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:53:34 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 | -53 | || (win_target() && cfg!(feature = "bundled-windows")) - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(not(ossl300))] { + | ^^^^^^^ | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:303:40 - | -303 | if cfg!(any(feature = "sqlcipher", feature = "bundled-sqlcipher")) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:311:40 - | -311 | if cfg!(any(feature = "sqlcipher", feature = "bundled-sqlcipher")) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `winsqlite3` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:313:33 - | -313 | } else if cfg!(all(windows, feature = "winsqlite3")) { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `winsqlite3` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled_bindings` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:357:13 - | -357 | feature = "bundled_bindings", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled_bindings` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:358:13 - | -358 | feature = "bundled", - | ^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:359:13 - | -359 | feature = "bundled-sqlcipher" - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-windows` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:360:37 - | -360 | )) || (win_target() && cfg!(feature = "bundled-windows"))) - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-windows` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `winsqlite3` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:403:33 - | -403 | if win_target() && cfg!(feature = "winsqlite3") { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `winsqlite3` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `bundled-sqlcipher` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:528:44 - | -528 | if cfg!(any(feature = "sqlcipher", feature = "bundled-sqlcipher")) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `winsqlite3` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:540:33 - | -540 | if win_target() && cfg!(feature = "winsqlite3") { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `winsqlite3` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: use of deprecated method `bindgen::options::::rustfmt_bindings` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:526:14 - | -526 | .rustfmt_bindings(true); - | ^^^^^^^^^^^^^^^^ - | - = note: `#[warn(deprecated)]` on by default - - Fresh thiserror v1.0.59 -warning: unexpected `cfg` condition name: `error_generic_member_access` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:238:13 - | -238 | #![cfg_attr(error_generic_member_access, feature(error_generic_member_access))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `thiserror_nightly_testing` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:240:11 - | -240 | #[cfg(all(thiserror_nightly_testing, not(error_generic_member_access)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(thiserror_nightly_testing)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(thiserror_nightly_testing)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `error_generic_member_access` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:240:42 - | -240 | #[cfg(all(thiserror_nightly_testing, not(error_generic_member_access)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `error_generic_member_access` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:245:7 - | -245 | #[cfg(error_generic_member_access)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `error_generic_member_access` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:257:11 - | -257 | #[cfg(error_generic_member_access)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Fresh foreign-types v0.3.2 - Fresh nom v7.1.3 - Fresh proc-macro-error-attr v1.0.4 -warning: unexpected `cfg` condition name: `always_assert_unwind` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs:86:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 | -86 | #[cfg(not(always_assert_unwind))] - | ^^^^^^^^^^^^^^^^^^^^ +70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(always_assert_unwind)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(always_assert_unwind)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `always_assert_unwind` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs:102:7 - | -102 | #[cfg(always_assert_unwind)] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(always_assert_unwind)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(always_assert_unwind)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Fresh chrono v0.4.38 -warning: unexpected `cfg` condition value: `bench` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs:504:13 - | -504 | #![cfg_attr(feature = "bench", feature(test))] // lib stability features as per RFC #507 - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` - = help: consider adding `bench` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `__internal_bench` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs:592:7 - | -592 | #[cfg(feature = "__internal_bench")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` - = help: consider adding `__internal_bench` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `__internal_bench` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/naive/internals.rs:3:13 - | -3 | #![cfg_attr(feature = "__internal_bench", allow(missing_docs))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` - = help: consider adding `__internal_bench` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `__internal_bench` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/naive/mod.rs:26:7 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 | -26 | #[cfg(feature = "__internal_bench")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +95 | if #[cfg(not(ossl300))] { + | ^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` - = help: consider adding `__internal_bench` as a feature in `Cargo.toml` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - Fresh portable-atomic v1.4.3 -warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:204:17 - | -204 | #![cfg_attr(not(portable_atomic_no_unsafe_op_in_unsafe_fn), warn(unsafe_op_in_unsafe_fn))] // unsafe_op_in_unsafe_fn requires Rust 1.52 - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `portable_atomic_no_unsafe_op_in_unsafe_fn` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:205:13 - | -205 | #![cfg_attr(portable_atomic_no_unsafe_op_in_unsafe_fn, allow(unused_unsafe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_unsafe_op_in_unsafe_fn)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:244:13 - | -244 | not(portable_atomic_no_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `xtensa` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:248:17 - | -248 | all(target_arch = "xtensa", portable_atomic_unsafe_assume_single_core), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:248:41 - | -248 | all(target_arch = "xtensa", portable_atomic_unsafe_assume_single_core), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:249:44 - | -249 | all(target_arch = "powerpc64", portable_atomic_unstable_asm_experimental_arch), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:250:40 - | -250 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:264:13 - | -264 | #![cfg_attr(portable_atomic_unstable_cfg_target_has_atomic, feature(cfg_target_has_atomic))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_aarch64_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:268:9 - | -268 | portable_atomic_unstable_aarch64_target_feature, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_aarch64_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_aarch64_target_feature)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:269:13 - | -269 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:276:9 - | -276 | portable_atomic_unstable_cmpxchg16b_target_feature, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_cmpxchg16b_target_feature)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:277:13 - | -277 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:285:9 - | -285 | portable_atomic_unstable_asm, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:298:59 - | -298 | all(any(target_arch = "avr", target_arch = "msp430"), portable_atomic_no_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_isa_attribute` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:304:9 - | -304 | portable_atomic_unstable_isa_attribute, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_isa_attribute)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_isa_attribute)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:305:19 - | -305 | any(test, portable_atomic_unsafe_assume_single_core), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:306:40 - | -306 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:317:19 - | -317 | any(miri, portable_atomic_sanitize_thread), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:324:43 - | -324 | all(target_arch = "x86_64", any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:331:9 - | -331 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:359:7 - | -359 | #[cfg(portable_atomic_unsafe_assume_single_core)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:394:7 - | -394 | #[cfg(portable_atomic_no_outline_atomics)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:402:7 - | -402 | #[cfg(portable_atomic_outline_atomics)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:405:7 - | -405 | #[cfg(portable_atomic_disable_fiq)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_s_mode` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:411:7 - | -411 | #[cfg(portable_atomic_s_mode)] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_disable_fiq` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:415:7 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 | -415 | #[cfg(portable_atomic_disable_fiq)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ +156 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_disable_fiq)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_disable_fiq)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_s_mode` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:420:7 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 | -420 | #[cfg(portable_atomic_s_mode)] - | ^^^^^^^^^^^^^^^^^^^^^^ +171 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_s_mode)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_s_mode)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:426:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 | -426 | #[cfg(all(portable_atomic_unsafe_assume_single_core, feature = "critical-section"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +182 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:582:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 | -582 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:584:11 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 | -584 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +408 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:534:7 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 | -534 | #[cfg(portable_atomic_no_cfg_target_has_atomic)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +598 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:539:11 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 | -539 | #[cfg(not(portable_atomic_no_cfg_target_has_atomic))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `128` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1372:12 - | -1372 | #[cfg_attr(target_pointer_width = "128", repr(C, align(16)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1409:11 - | -1409 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1411:11 - | -1411 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `128` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3822:11 - | -3822 | #[cfg(target_pointer_width = "128")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `128` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3824:11 - | -3824 | #[cfg(target_pointer_width = "128")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2358:19 - | -2358 | #[cfg(not(portable_atomic_no_core_unwind_safe))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 + | +7 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_core_unwind_safe` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2360:19 - | -2360 | #[cfg(all(portable_atomic_no_core_unwind_safe, feature = "std"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_core_unwind_safe)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_core_unwind_safe)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 + | +7 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:44:11 - | -44 | #[cfg(not(portable_atomic_no_outline_atomics))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl251` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 + | +9 | } else if #[cfg(libressl251)] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:77:11 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 | -77 | #[cfg(not(portable_atomic_no_outline_atomics))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +33 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:248:5 - | -248 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:269:5 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -269 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:289:5 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 | -289 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +133 | stack!(stack_st_SSL_CIPHER); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:316:5 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -316 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:342:9 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 | -342 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +133 | stack!(stack_st_SSL_CIPHER); + | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:365:9 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -365 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:385:5 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 | -385 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); + | ---------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:402:9 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -402 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:408:17 + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 | -408 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); + | ---------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:429:5 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 | -429 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +198 | if #[cfg(ossl300)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:446:9 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 | -446 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +204 | } else if #[cfg(ossl110)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:452:17 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 | -452 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +228 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:525:31 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 | -525 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +228 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:535:35 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 | -535 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +260 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:538:9 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 | -538 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +260 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:608:31 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 | -608 | all(feature = "fallback", portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +440 | if #[cfg(libressl261)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:618:35 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 | -618 | all(feature = "fallback", not(portable_atomic_no_cfg_target_has_atomic)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +451 | if #[cfg(libressl270)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:621:9 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 | -621 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +695 | if #[cfg(any(ossl110, libressl291))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:637:5 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 | -637 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +695 | if #[cfg(any(ossl110, libressl291))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:647:9 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 | -647 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +867 | if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:650:9 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 | -650 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:667:5 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 | -667 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +880 | if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:677:9 +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 | -677 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:680:9 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 | -680 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +280 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:697:38 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 | -697 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +291 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:709:38 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 | -709 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +342 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/utils.rs:721:38 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 | -721 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +342 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:6:9 - | -6 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:9:5 - | -9 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:14:5 - | -14 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:21:9 - | -21 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:32:13 - | -32 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:32:38 - | -32 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:48:13 - | -48 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:48:38 - | -48 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:51:9 - | -51 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:54:17 - | -54 | not(portable_atomic_no_cmpxchg16b_target_feature), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:55:17 - | -55 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:61:22 - | -61 | #[cfg_attr(any(miri, portable_atomic_sanitize_thread), path = "atomic128/intrinsics.rs")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:62:26 - | -62 | #[cfg_attr(not(any(miri, portable_atomic_sanitize_thread)), path = "atomic128/x86_64.rs")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:68:5 - | -68 | portable_atomic_unstable_asm_experimental_arch, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `quadword-atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:70:9 - | -70 | target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:71:9 - | -71 | portable_atomic_target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:74:17 - | -74 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:75:23 - | -75 | any(test, portable_atomic_outline_atomics), // TODO(powerpc64): currently disabled by default - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:85:25 - | -85 | portable_atomic_outline_atomics, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:91:27 - | -91 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:107:34 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 | -107 | #[cfg(all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +344 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:124:19 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 | -124 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +344 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:125:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 | -125 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +346 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:125:38 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 | -125 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +346 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:127:36 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 | -127 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +362 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:128:9 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 | -128 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +362 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:140:12 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 | -140 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(any(test, portable_atomic_no_atomic_cas)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +392 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:142:9 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 | -142 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +404 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:152:19 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 | -152 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +413 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:153:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 | -153 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +416 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:153:38 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 | -153 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +416 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:161:12 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 | -161 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +418 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:162:16 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 | -162 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +418 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:168:21 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 | -168 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +420 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:168:46 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 | -168 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +420 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:172:21 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 | -172 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +422 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:172:46 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 | -172 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +422 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:173:48 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 | -173 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:177:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 | -177 | portable_atomic_unstable_asm_experimental_arch, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +434 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `quadword-atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:179:17 - | -179 | target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:180:17 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 | -180 | portable_atomic_target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +465 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:183:36 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 | -183 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +465 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:16:17 - | -16 | not(portable_atomic_no_cmpxchg16b_target_feature), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:17:17 - | -17 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:23:17 - | -23 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:24:13 - | -24 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:34:25 - | -34 | portable_atomic_outline_atomics, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:40:27 - | -40 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:44:21 - | -44 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:44:46 - | -44 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:46:17 - | -46 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:197:5 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 | -197 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:227:5 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 | -227 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:228:5 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 | -228 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +479 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:233:5 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 | -233 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +482 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:240:9 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 | -240 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +484 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:270:5 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 | -270 | portable_atomic_no_atomic_load_store, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +491 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:276:15 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 | -276 | #[cfg(not(any(portable_atomic_unsafe_assume_single_core, feature = "critical-section")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +491 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:277:12 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 | -277 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_cas))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +493 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:278:16 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 | -278 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "ptr")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +493 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unsafe_assume_single_core` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:291:5 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 | -291 | portable_atomic_unsafe_assume_single_core, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +523 | #[cfg(any(ossl110, libressl332))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unsafe_assume_single_core)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unsafe_assume_single_core)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:315:12 +warning: unexpected `cfg` condition name: `libressl332` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 | -315 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +523 | #[cfg(any(ossl110, libressl332))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:316:16 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 | -316 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +529 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:387:19 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 | -387 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +536 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:388:13 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 | -388 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +536 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:388:38 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 | -388 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +539 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:390:36 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 | -390 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +539 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:391:9 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 | -391 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +541 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:401:13 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 | -401 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +541 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:401:38 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 | -401 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +545 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:407:13 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 | -407 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +545 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:407:38 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 | -407 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:410:9 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 | -410 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +564 | #[cfg(not(ossl300))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:413:17 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 | -413 | not(portable_atomic_no_cmpxchg16b_target_feature), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +566 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:414:17 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 | -414 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +578 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:423:5 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 | -423 | portable_atomic_unstable_asm_experimental_arch, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +578 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `quadword-atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:425:9 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 | -425 | target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +591 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | - = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:426:9 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 | -426 | portable_atomic_target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +591 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:429:17 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 | -429 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +594 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:430:13 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 | -430 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +594 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:440:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 | -440 | portable_atomic_outline_atomics, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +602 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:446:27 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 | -446 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +608 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:452:34 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 | -452 | #[cfg(all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +610 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:252:9 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 | -252 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +612 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:259:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 | -259 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +614 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:320:23 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 | -320 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +616 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:321:17 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 | -321 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +618 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:321:42 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 | -321 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +623 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:323:40 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 | -323 | not(any(target_feature = "v6", portable_atomic_target_feature = "v6")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +629 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:324:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 | -324 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +639 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:326:16 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 | -326 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(portable_atomic_no_atomic_64))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +643 | #[cfg(any(ossl111, libressl350))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:327:20 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 | -327 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(not(target_has_atomic = "64")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +643 | #[cfg(any(ossl111, libressl350))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:332:21 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 | -332 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +647 | #[cfg(any(ossl111, libressl350))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:332:46 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 | -332 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +647 | #[cfg(any(ossl111, libressl350))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:336:21 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 | -336 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ +650 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:336:46 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 | -336 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +650 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:339:17 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 | -339 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +657 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cmpxchg16b_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:342:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 | -342 | not(portable_atomic_no_cmpxchg16b_target_feature), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +670 | #[cfg(any(ossl111, libressl350))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cmpxchg16b_target_feature)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cmpxchg16b_target_feature)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:343:25 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 | -343 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +670 | #[cfg(any(ossl111, libressl350))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:350:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 | -350 | portable_atomic_unstable_asm_experimental_arch, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +677 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `quadword-atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:352:17 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 | -352 | target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +677 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | - = note: expected values for `target_feature` are: `10e60`, `2e3`, `3e3r1`, `3e3r2`, `3e3r3`, `3e7`, `7e10`, `a`, `aclass`, `adx`, `aes`, `altivec`, `alu32`, `atomics`, `avx`, `avx2`, `avx512bf16`, `avx512bitalg`, `avx512bw`, `avx512cd`, `avx512dq`, `avx512f`, `avx512fp16`, `avx512ifma`, `avx512vbmi`, `avx512vbmi2`, `avx512vl`, `avx512vnni`, `avx512vp2intersect`, `avx512vpopcntdq`, `bf16`, `bmi1`, `bmi2`, `bti`, and `bulk-memory` and 185 more + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:353:17 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 | -353 | portable_atomic_target_feature = "quadword-atomics", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("quadword-atomics"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"quadword-atomics\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:356:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 | -356 | not(portable_atomic_no_outline_atomics), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +759 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:357:21 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 | -357 | portable_atomic_outline_atomics, // TODO(powerpc64): currently disabled by default - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:367:33 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 | -367 | ... portable_atomic_outline_atomics, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:373:35 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 | -373 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +777 | #[cfg(any(ossl102, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm_experimental_arch` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/mod.rs:377:36 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 | -377 | all(target_arch = "s390x", portable_atomic_unstable_asm_experimental_arch), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +777 | #[cfg(any(ossl102, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm_experimental_arch)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm_experimental_arch)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:77:12 - | -77 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_cas)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:78:16 - | -78 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:408:11 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 | -408 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +779 | #[cfg(any(ossl102, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:410:11 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 | -410 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +779 | #[cfg(any(ossl102, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:412:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 | -412 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +790 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:414:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 | -414 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +793 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:416:11 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 | -416 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +793 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_load_store` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:419:11 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 | -419 | #[cfg(not(portable_atomic_no_atomic_load_store))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +795 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_load_store)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_load_store)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:422:12 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 | -422 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +795 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:424:9 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 | -424 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +797 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:431:12 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 | -431 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(not(portable_atomic_no_atomic_64)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +797 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:433:9 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 | -433 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +806 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +818 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +848 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +856 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +893 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +898 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +898 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +900 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +900 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl111c` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +906 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl110f` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +913 | #[cfg(any(ossl102, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +913 | #[cfg(any(ossl102, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +919 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +924 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +927 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +930 | #[cfg(ossl111b)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +932 | #[cfg(all(ossl111, not(ossl111b)))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +932 | #[cfg(all(ossl111, not(ossl111b)))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +935 | #[cfg(ossl111b)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +937 | #[cfg(all(ossl111, not(ossl111b)))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +937 | #[cfg(all(ossl111, not(ossl111b)))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +942 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +942 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +945 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +945 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +948 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +948 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +951 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +951 | #[cfg(any(ossl110, libressl360))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 + | +4 | if #[cfg(ossl110)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 + | +6 | } else if #[cfg(libressl390)] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 + | +21 | if #[cfg(ossl110)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 + | +18 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +469 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 + | +1091 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 + | +1094 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 + | +1097 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 + | +30 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 + | +30 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 + | +56 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 + | +56 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 + | +76 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 + | +76 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +107 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +107 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +131 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +131 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +147 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +147 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +176 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +176 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +205 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +205 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +207 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +271 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +271 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +273 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +332 | if #[cfg(any(ossl110, libressl382))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl382` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +332 | if #[cfg(any(ossl110, libressl382))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 + | +343 | stack!(stack_st_X509_ALGOR); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 + | +343 | stack!(stack_st_X509_ALGOR); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +350 | if #[cfg(any(ossl110, libressl270))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +350 | if #[cfg(any(ossl110, libressl270))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +388 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +388 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl251` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +390 | } else if #[cfg(libressl251)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +403 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +434 | if #[cfg(any(ossl110, libressl270))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +434 | if #[cfg(any(ossl110, libressl270))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +474 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +474 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `libressl251` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +476 | } else if #[cfg(libressl251)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +508 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:133:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 | -133 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +776 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:136:24 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 | -136 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +776 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:140:27 +warning: unexpected `cfg` condition name: `libressl251` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 | -140 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +778 | } else if #[cfg(libressl251)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:21 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +795 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:141:46 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 + | +1039 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 + | +1039 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 + | +1073 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 + | +1073 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 + | +1075 | } else if #[cfg(libressl)] { + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 | -141 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +463 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:202:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 | -202 | portable_atomic_no_cfg_target_has_atomic, - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +653 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:205:24 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 | -205 | #[cfg_attr(not(portable_atomic_no_cfg_target_has_atomic), cfg(target_has_atomic = "ptr"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +653 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:50:39 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -50 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 + | +12 | stack!(stack_st_X509_NAME_ENTRY); + | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:59:39 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -59 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 + | +12 | stack!(stack_st_X509_NAME_ENTRY); + | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:67:29 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -67 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 + | +14 | stack!(stack_st_X509_NAME); + | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 + | +14 | stack!(stack_st_X509_NAME); + | -------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:82:39 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -82 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 + | +18 | stack!(stack_st_X509_EXTENSION); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:99:39 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -99 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 + | +18 | stack!(stack_st_X509_EXTENSION); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:93:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -93 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 + | +22 | stack!(stack_st_X509_ATTRIBUTE); + | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:110:15 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 + | +22 | stack!(stack_st_X509_ATTRIBUTE); + | ------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 + | +25 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 + | +25 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 + | +40 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 + | +40 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 + | +64 | stack!(stack_st_X509_CRL); + | ------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 + | +64 | stack!(stack_st_X509_CRL); + | ------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 + | +67 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 + | +67 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 + | +85 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 + | +85 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -110 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 + | +100 | stack!(stack_st_X509_REVOKED); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 + | +100 | stack!(stack_st_X509_REVOKED); + | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +103 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +103 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +117 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +117 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 + | +137 | stack!(stack_st_X509); + | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 + | +137 | stack!(stack_st_X509); + | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 + | +139 | stack!(stack_st_X509_OBJECT); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 + | +139 | stack!(stack_st_X509_OBJECT); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 + | +141 | stack!(stack_st_X509_LOOKUP); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 + | +141 | stack!(stack_st_X509_LOOKUP); + | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +333 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +333 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +467 | if #[cfg(any(ossl110, libressl270))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +467 | if #[cfg(any(ossl110, libressl270))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +659 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +659 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +692 | if #[cfg(libressl390)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -406 | atomic_int!(AtomicIsize, isize); - | ------------------------------- in this macro invocation +162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +192 | #[cfg(any(ossl102, libressl350))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +192 | #[cfg(any(ossl102, libressl350))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +214 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +214 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -407 | atomic_int!(AtomicUsize, usize); - | ------------------------------- in this macro invocation +244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +243 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +243 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +261 | #[cfg(any(ossl102, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +261 | #[cfg(any(ossl102, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +268 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +268 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +273 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +290 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +290 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +292 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +292 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -409 | atomic_int!(AtomicI8, i8); - | ------------------------- in this macro invocation +297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +294 | #[cfg(any(ossl101, libressl350))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +294 | #[cfg(any(ossl101, libressl350))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +310 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +346 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 + | +346 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 + | +349 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 + | +349 | #[cfg(any(ossl110, libressl350))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 + | +354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 + | +364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +398 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +398 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +400 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +400 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +402 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +402 | #[cfg(any(ossl110, libressl273))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +405 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +405 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +407 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic_int!(AtomicU8, u8); - | ------------------------- in this macro invocation +407 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +409 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +409 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +440 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `libressl281` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +440 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +442 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `libressl281` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +442 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +444 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `libressl281` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +444 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +446 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `libressl281` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +446 | #[cfg(any(ossl110, libressl281))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +449 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +462 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +462 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -413 | atomic_int!(AtomicI16, i16); - | --------------------------- in this macro invocation +485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -415 | atomic_int!(AtomicU16, u16); - | --------------------------- in this macro invocation +602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -418 | atomic_int!(AtomicI32, i32); - | --------------------------- in this macro invocation +622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +646 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +646 | #[cfg(any(ossl110, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +648 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | atomic_int!(AtomicU32, u32); - | --------------------------- in this macro invocation +711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 + | +4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 + | +4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 + | +4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 + | +74 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 + | +74 | if #[cfg(any(ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 + | +8 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 + | +58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 + | +64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 + | +65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 + | +66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 + | +67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 + | +77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 + | +88 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 + | +88 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 + | +90 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 + | +90 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 + | +93 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 + | +93 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 + | +95 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 + | +95 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 + | +98 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 + | +98 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +101 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +101 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +106 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +106 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +112 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +112 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +118 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +118 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +120 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +120 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +126 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -430 | atomic_int!(AtomicI64, i64); - | --------------------------- in this macro invocation +126 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:172:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 | -172 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +132 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:181:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 | -181 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +134 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:189:37 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 | -189 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +136 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:209:47 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 | -209 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +150 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:226:47 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 + | +22 | stack!(stack_st_ACCESS_DESCRIPTION); + | ----------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 + | +22 | stack!(stack_st_ACCESS_DESCRIPTION); + | ----------------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | -226 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 + | +143 | stack!(stack_st_DIST_POINT); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:371:31 +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | -371 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 + | +143 | stack!(stack_st_DIST_POINT); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 + | +45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 + | +45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 + | +51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 + | +51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 + | +50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 + | +50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 + | +77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 + | +77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 + | +82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 + | +82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 + | +82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 + | +82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 + | +87 | #[cfg(not(libressl390))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +105 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:372:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 | -372 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +107 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:386:31 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 | -386 | not(any(miri, portable_atomic_sanitize_thread)), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +109 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +111 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_unstable_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:387:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 | -387 | any(not(portable_atomic_no_asm), portable_atomic_unstable_asm), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +113 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_unstable_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_unstable_asm)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:220:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 | -220 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +115 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_stronger_failure_ordering` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:237:23 +warning: unexpected `cfg` condition name: `ossl111d` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 | -237 | #[cfg(portable_atomic_no_stronger_failure_ordering)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +117 | #[cfg(ossl111d)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_stronger_failure_ordering)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_stronger_failure_ordering)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:262:27 +warning: unexpected `cfg` condition name: `ossl111d` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 | -262 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +119 | #[cfg(ossl111d)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:306:23 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 + | +98 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 | -306 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +100 | #[cfg(libressl)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:267:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 | -267 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +103 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:273:33 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 | -273 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +105 | #[cfg(libressl)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:314:27 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 | -314 | #[cfg(not(portable_atomic_no_atomic_min_max))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +108 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_atomic_min_max` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:358:23 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 | -358 | #[cfg(portable_atomic_no_atomic_min_max)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +110 | #[cfg(libressl)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_atomic_min_max)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_atomic_min_max)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:319:57 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 | -319 | any(target_feature = "lse", portable_atomic_target_feature = "lse"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +113 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("lse"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"lse\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/core_atomic.rs:325:33 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 | -325 | portable_atomic_target_feature = "v6", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -439 | atomic_int!(AtomicU64, u64); - | --------------------------- in this macro invocation +115 | #[cfg(libressl)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("v6"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"v6\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:15:46 - | -15 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:19:11 - | -19 | #[cfg(not(portable_atomic_no_outline_atomics))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_sanitize_thread` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/x86_64.rs:3:46 - | -3 | #![cfg_attr(any(not(target_feature = "sse"), portable_atomic_sanitize_thread), allow(dead_code))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_sanitize_thread)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_sanitize_thread)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:24:11 - | -24 | #[cfg(not(portable_atomic_no_asm))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:42:15 - | -42 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:67:44 - | -67 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:127:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 | -127 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +153 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:149:15 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 | -149 | #[cfg(not(any(portable_atomic_no_outline_atomics, target_env = "sgx")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +938 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:185:40 +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 | -185 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +940 | #[cfg(libressl370)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:186:9 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 | -186 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +942 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:262:44 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 | -262 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +944 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:365:44 +warning: unexpected `cfg` condition name: `libressl360` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 | -365 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +946 | #[cfg(libressl360)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:412:42 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 | -412 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +948 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:415:44 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 | -415 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +950 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -616 | / atomic_rmw_cas_3! { -617 | | atomic_add_cmpxchg16b as atomic_add, -618 | | "mov rbx, rax", -619 | | "add rbx, rsi", -620 | | "mov rcx, rdx", -621 | | "adc rcx, r8", -622 | | } - | |_- in this macro invocation +952 | #[cfg(libressl370)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -616 | / atomic_rmw_cas_3! { -617 | | atomic_add_cmpxchg16b as atomic_add, -618 | | "mov rbx, rax", -619 | | "add rbx, rsi", -620 | | "mov rcx, rdx", -621 | | "adc rcx, r8", -622 | | } - | |_- in this macro invocation +954 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -623 | / atomic_rmw_cas_3! { -624 | | atomic_sub_cmpxchg16b as atomic_sub, -625 | | "mov rbx, rax", -626 | | "sub rbx, rsi", -627 | | "mov rcx, rdx", -628 | | "sbb rcx, r8", -629 | | } - | |_- in this macro invocation +956 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -623 | / atomic_rmw_cas_3! { -624 | | atomic_sub_cmpxchg16b as atomic_sub, -625 | | "mov rbx, rax", -626 | | "sub rbx, rsi", -627 | | "mov rcx, rdx", -628 | | "sbb rcx, r8", -629 | | } - | |_- in this macro invocation +958 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -630 | / atomic_rmw_cas_3! { -631 | | atomic_and_cmpxchg16b as atomic_and, -632 | | "mov rbx, rax", -633 | | "and rbx, rsi", -634 | | "mov rcx, rdx", -635 | | "and rcx, r8", -636 | | } - | |_- in this macro invocation +960 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -630 | / atomic_rmw_cas_3! { -631 | | atomic_and_cmpxchg16b as atomic_and, -632 | | "mov rbx, rax", -633 | | "and rbx, rsi", -634 | | "mov rcx, rdx", -635 | | "and rcx, r8", -636 | | } - | |_- in this macro invocation +962 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -637 | / atomic_rmw_cas_3! { -638 | | atomic_nand_cmpxchg16b as atomic_nand, -639 | | "mov rbx, rax", -640 | | "and rbx, rsi", -... | -644 | | "not rcx", -645 | | } - | |_- in this macro invocation +964 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -637 | / atomic_rmw_cas_3! { -638 | | atomic_nand_cmpxchg16b as atomic_nand, -639 | | "mov rbx, rax", -640 | | "and rbx, rsi", -... | -644 | | "not rcx", -645 | | } - | |_- in this macro invocation +966 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -646 | / atomic_rmw_cas_3! { -647 | | atomic_or_cmpxchg16b as atomic_or, -648 | | "mov rbx, rax", -649 | | "or rbx, rsi", -650 | | "mov rcx, rdx", -651 | | "or rcx, r8", -652 | | } - | |_- in this macro invocation +968 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -646 | / atomic_rmw_cas_3! { -647 | | atomic_or_cmpxchg16b as atomic_or, -648 | | "mov rbx, rax", -649 | | "or rbx, rsi", -650 | | "mov rcx, rdx", -651 | | "or rcx, r8", -652 | | } - | |_- in this macro invocation +970 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -653 | / atomic_rmw_cas_3! { -654 | | atomic_xor_cmpxchg16b as atomic_xor, -655 | | "mov rbx, rax", -656 | | "xor rbx, rsi", -657 | | "mov rcx, rdx", -658 | | "xor rcx, r8", -659 | | } - | |_- in this macro invocation +972 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -653 | / atomic_rmw_cas_3! { -654 | | atomic_xor_cmpxchg16b as atomic_xor, -655 | | "mov rbx, rax", -656 | | "xor rbx, rsi", -657 | | "mov rcx, rdx", -658 | | "xor rcx, r8", -659 | | } - | |_- in this macro invocation +974 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:557:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 | -557 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -661 | / atomic_rmw_cas_2! { -662 | | atomic_not_cmpxchg16b as atomic_not, -663 | | "mov rbx, rax", -664 | | "not rbx", -665 | | "mov rcx, rdx", -666 | | "not rcx", -667 | | } - | |_- in this macro invocation +976 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:560:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 | -560 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -661 | / atomic_rmw_cas_2! { -662 | | atomic_not_cmpxchg16b as atomic_not, -663 | | "mov rbx, rax", -664 | | "not rbx", -665 | | "mov rcx, rdx", -666 | | "not rcx", -667 | | } - | |_- in this macro invocation +978 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:557:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 | -557 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -668 | / atomic_rmw_cas_2! { -669 | | atomic_neg_cmpxchg16b as atomic_neg, -670 | | "mov rbx, rax", -671 | | "neg rbx", -672 | | "mov rcx, 0", -673 | | "sbb rcx, rdx", -674 | | } - | |_- in this macro invocation +980 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:560:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 | -560 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -668 | / atomic_rmw_cas_2! { -669 | | atomic_neg_cmpxchg16b as atomic_neg, -670 | | "mov rbx, rax", -671 | | "neg rbx", -672 | | "mov rcx, 0", -673 | | "sbb rcx, rdx", -674 | | } - | |_- in this macro invocation +982 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -676 | / atomic_rmw_cas_3! { -677 | | atomic_max_cmpxchg16b as atomic_max, -678 | | "cmp rsi, rax", -679 | | "mov rcx, r8", -... | -684 | | "cmovl rbx, rax", -685 | | } - | |_- in this macro invocation +984 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -676 | / atomic_rmw_cas_3! { -677 | | atomic_max_cmpxchg16b as atomic_max, -678 | | "cmp rsi, rax", -679 | | "mov rcx, r8", -... | -684 | | "cmovl rbx, rax", -685 | | } - | |_- in this macro invocation +986 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -686 | / atomic_rmw_cas_3! { -687 | | atomic_umax_cmpxchg16b as atomic_umax, -688 | | "cmp rsi, rax", -689 | | "mov rcx, r8", -... | -694 | | "cmovb rbx, rax", -695 | | } - | |_- in this macro invocation +988 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -686 | / atomic_rmw_cas_3! { -687 | | atomic_umax_cmpxchg16b as atomic_umax, -688 | | "cmp rsi, rax", -689 | | "mov rcx, r8", -... | -694 | | "cmovb rbx, rax", -695 | | } - | |_- in this macro invocation +990 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -696 | / atomic_rmw_cas_3! { -697 | | atomic_min_cmpxchg16b as atomic_min, -698 | | "cmp rsi, rax", -699 | | "mov rcx, r8", -... | -704 | | "cmovge rbx, rax", -705 | | } - | |_- in this macro invocation +992 | #[cfg(libressl291)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -696 | / atomic_rmw_cas_3! { -697 | | atomic_min_cmpxchg16b as atomic_min, -698 | | "cmp rsi, rax", -699 | | "mov rcx, r8", -... | -704 | | "cmovge rbx, rax", -705 | | } - | |_- in this macro invocation +994 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:486:50 +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 | -486 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -706 | / atomic_rmw_cas_3! { -707 | | atomic_umin_cmpxchg16b as atomic_umin, -708 | | "cmp rsi, rax", -709 | | "mov rcx, r8", -... | -714 | | "cmovae rbx, rax", -715 | | } - | |_- in this macro invocation +996 | #[cfg(libressl380)] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:489:52 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 | -489 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -706 | / atomic_rmw_cas_3! { -707 | | atomic_umin_cmpxchg16b as atomic_umin, -708 | | "cmp rsi, rax", -709 | | "mov rcx, r8", -... | -714 | | "cmovae rbx, rax", -715 | | } - | |_- in this macro invocation +998 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 + | +1000 | #[cfg(libressl380)] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 + | +1002 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 + | +1004 | #[cfg(libressl380)] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 + | +1006 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl380` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 + | +1008 | #[cfg(libressl380)] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 + | +1010 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 + | +1012 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 + | +1014 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl271` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 + | +1016 | #[cfg(libressl271)] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 + | +19 | #[cfg(not(any(ossl101, ossl102, libressl)))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 + | +19 | #[cfg(not(any(ossl101, ossl102, libressl)))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 + | +19 | #[cfg(not(any(ossl101, ossl102, libressl)))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 + | +55 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl310` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 + | +55 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 + | +67 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl310` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 + | +67 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 + | +90 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl310` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 + | +90 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 + | +92 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl310` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 + | +92 | #[cfg(any(ossl102, libressl310))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 + | +96 | #[cfg(not(ossl300))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 + | +9 | if #[cfg(not(ossl300))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:5:11 + | +5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:8:11 + | +8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:66:11 + | +66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:12:14 + | +12 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:13:15 + | +13 | #[cfg(ossl300)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./sha.rs:70:14 + | +70 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 + | +11 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 + | +13 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 + | +6 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 + | +9 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 + | +11 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 + | +14 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 + | +16 | #[cfg(not(ossl110))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 + | +25 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 + | +28 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 + | +31 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 + | +34 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 + | +37 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 + | +40 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 + | +43 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 + | +45 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 + | +48 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 + | +50 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 + | +52 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 + | +54 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 + | +56 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 + | +58 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 + | +60 | #[cfg(ossl111)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 + | +83 | #[cfg(ossl101)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -757 | / atomic_rmw_with_ifunc! { -758 | | unsafe fn atomic_swap(dst: *mut u128, val: u128) -> u128; -759 | | cmpxchg16b = atomic_swap_cmpxchg16b; -760 | | fallback = atomic_swap_seqcst; -761 | | } - | |_- in this macro invocation +110 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 - | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -762 | / atomic_rmw_with_ifunc! { -763 | | unsafe fn atomic_add(dst: *mut u128, val: u128) -> u128; -764 | | cmpxchg16b = atomic_add_cmpxchg16b; -765 | | fallback = atomic_add_seqcst; -766 | | } - | |_- in this macro invocation +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 + | +112 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -767 | / atomic_rmw_with_ifunc! { -768 | | unsafe fn atomic_sub(dst: *mut u128, val: u128) -> u128; -769 | | cmpxchg16b = atomic_sub_cmpxchg16b; -770 | | fallback = atomic_sub_seqcst; -771 | | } - | |_- in this macro invocation +144 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -772 | / atomic_rmw_with_ifunc! { -773 | | unsafe fn atomic_and(dst: *mut u128, val: u128) -> u128; -774 | | cmpxchg16b = atomic_and_cmpxchg16b; -775 | | fallback = atomic_and_seqcst; -776 | | } - | |_- in this macro invocation +144 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl110h` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -777 | / atomic_rmw_with_ifunc! { -778 | | unsafe fn atomic_nand(dst: *mut u128, val: u128) -> u128; -779 | | cmpxchg16b = atomic_nand_cmpxchg16b; -780 | | fallback = atomic_nand_seqcst; -781 | | } - | |_- in this macro invocation +147 | #[cfg(ossl110h)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -782 | / atomic_rmw_with_ifunc! { -783 | | unsafe fn atomic_or(dst: *mut u128, val: u128) -> u128; -784 | | cmpxchg16b = atomic_or_cmpxchg16b; -785 | | fallback = atomic_or_seqcst; -786 | | } - | |_- in this macro invocation +238 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -787 | / atomic_rmw_with_ifunc! { -788 | | unsafe fn atomic_xor(dst: *mut u128, val: u128) -> u128; -789 | | cmpxchg16b = atomic_xor_cmpxchg16b; -790 | | fallback = atomic_xor_seqcst; -791 | | } - | |_- in this macro invocation +240 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -792 | / atomic_rmw_with_ifunc! { -793 | | unsafe fn atomic_max(dst: *mut u128, val: u128) -> u128; -794 | | cmpxchg16b = atomic_max_cmpxchg16b; -795 | | fallback = atomic_max_seqcst; -796 | | } - | |_- in this macro invocation +242 | #[cfg(ossl101)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -797 | / atomic_rmw_with_ifunc! { -798 | | unsafe fn atomic_umax(dst: *mut u128, val: u128) -> u128; -799 | | cmpxchg16b = atomic_umax_cmpxchg16b; -800 | | fallback = atomic_umax_seqcst; -801 | | } - | |_- in this macro invocation +249 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -802 | / atomic_rmw_with_ifunc! { -803 | | unsafe fn atomic_min(dst: *mut u128, val: u128) -> u128; -804 | | cmpxchg16b = atomic_min_cmpxchg16b; -805 | | fallback = atomic_min_seqcst; -806 | | } - | |_- in this macro invocation +282 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -807 | / atomic_rmw_with_ifunc! { -808 | | unsafe fn atomic_umin(dst: *mut u128, val: u128) -> u128; -809 | | cmpxchg16b = atomic_umin_cmpxchg16b; -810 | | fallback = atomic_umin_seqcst; -811 | | } - | |_- in this macro invocation +313 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -812 | / atomic_rmw_with_ifunc! { -813 | | unsafe fn atomic_not(dst: *mut u128) -> u128; -814 | | cmpxchg16b = atomic_not_cmpxchg16b; -815 | | fallback = atomic_not_seqcst; -816 | | } - | |_- in this macro invocation +320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:725:13 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 | -725 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -817 | / atomic_rmw_with_ifunc! { -818 | | unsafe fn atomic_neg(dst: *mut u128) -> u128; -819 | | cmpxchg16b = atomic_neg_cmpxchg16b; -820 | | fallback = atomic_neg_seqcst; -821 | | } - | |_- in this macro invocation +320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/x86_64.rs:12:11 - | -12 | #[cfg(not(portable_atomic_no_asm))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_test_outline_atomics_detect_false` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/common.rs:39:14 - | -39 | if !cfg!(portable_atomic_test_outline_atomics_detect_false) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_test_outline_atomics_detect_false)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_test_outline_atomics_detect_false)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/detect/common.rs:79:48 - | -79 | not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 - | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -73 | debug_assert_cmpxchg16b!(); - | -------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -133 | debug_assert_vmovdqa_atomic!(); - | ------------------------------ in this macro invocation +320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `debug_assert_vmovdqa_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -155 | debug_assert_vmovdqa_atomic!(); - | ------------------------------ in this macro invocation +324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `debug_assert_vmovdqa_atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:236:44 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 | -236 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:237:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 | -237 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:246:44 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 | -246 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:247:13 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 | -247 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 | -197 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -252 | / load_store_detect! { -253 | | vmovdqa = atomic_load_vmovdqa -254 | | cmpxchg16b = atomic_load_cmpxchg16b -255 | | // Use SeqCst because cmpxchg16b and atomic load by vmovdqa is always SeqCst. -256 | | fallback = atomic_load_seqcst -257 | | } - | |_____________- in this macro invocation +339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 | -219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -252 | / load_store_detect! { -253 | | vmovdqa = atomic_load_vmovdqa -254 | | cmpxchg16b = atomic_load_cmpxchg16b -255 | | // Use SeqCst because cmpxchg16b and atomic load by vmovdqa is always SeqCst. -256 | | fallback = atomic_load_seqcst -257 | | } - | |_____________- in this macro invocation +342 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -268 | debug_assert_cmpxchg16b!(); - | -------------------------- in this macro invocation +344 | #[cfg(any(ossl111, libressl252))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:314:44 +warning: unexpected `cfg` condition name: `libressl252` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 | -314 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +344 | #[cfg(any(ossl111, libressl252))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:315:13 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 | -315 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:325:44 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 | -325 | any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_outline_atomics` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:326:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 | -326 | any(portable_atomic_no_outline_atomics, target_env = "sgx", not(target_feature = "sse")), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_outline_atomics)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_outline_atomics)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 | -197 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -344 | / load_store_detect! { -345 | | vmovdqa = atomic_store_vmovdqa_non_seqcst -346 | | cmpxchg16b = atomic_store_cmpxchg16b -347 | | fallback = atomic_store_non_seqcst -348 | | } - | |_____________________- in this macro invocation +348 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 | -219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -344 | / load_store_detect! { -345 | | vmovdqa = atomic_store_vmovdqa_non_seqcst -346 | | cmpxchg16b = atomic_store_cmpxchg16b -347 | | fallback = atomic_store_non_seqcst -348 | | } - | |_____________________- in this macro invocation +350 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:197:13 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 | -197 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -353 | / load_store_detect! { -354 | | vmovdqa = atomic_store_vmovdqa_seqcst -355 | | cmpxchg16b = atomic_store_cmpxchg16b -356 | | fallback = atomic_store_seqcst -357 | | } - | |_____________________- in this macro invocation +352 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:219:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 | -219 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -353 | / load_store_detect! { -354 | | vmovdqa = atomic_store_vmovdqa_seqcst -355 | | cmpxchg16b = atomic_store_cmpxchg16b -356 | | fallback = atomic_store_seqcst -357 | | } - | |_____________________- in this macro invocation +354 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `load_store_detect` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:384:46 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 | -384 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +356 | #[cfg(any(ossl110, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:389:50 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 | -389 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +356 | #[cfg(any(ossl110, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -421 | debug_assert_cmpxchg16b!(); - | -------------------------- in this macro invocation +358 | #[cfg(any(ossl110, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -616 | / atomic_rmw_cas_3! { -617 | | atomic_add_cmpxchg16b as atomic_add, -618 | | "mov rbx, rax", -619 | | "add rbx, rsi", -620 | | "mov rcx, rdx", -621 | | "adc rcx, r8", -622 | | } - | |_- in this macro invocation +358 | #[cfg(any(ossl110, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl110g` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -623 | / atomic_rmw_cas_3! { -624 | | atomic_sub_cmpxchg16b as atomic_sub, -625 | | "mov rbx, rax", -626 | | "sub rbx, rsi", -627 | | "mov rcx, rdx", -628 | | "sbb rcx, r8", -629 | | } - | |_- in this macro invocation +360 | #[cfg(any(ossl110g, libressl270))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -630 | / atomic_rmw_cas_3! { -631 | | atomic_and_cmpxchg16b as atomic_and, -632 | | "mov rbx, rax", -633 | | "and rbx, rsi", -634 | | "mov rcx, rdx", -635 | | "and rcx, r8", -636 | | } - | |_- in this macro invocation +360 | #[cfg(any(ossl110g, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl110g` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -637 | / atomic_rmw_cas_3! { -638 | | atomic_nand_cmpxchg16b as atomic_nand, -639 | | "mov rbx, rax", -640 | | "and rbx, rsi", -... | -644 | | "not rcx", -645 | | } - | |_- in this macro invocation +362 | #[cfg(any(ossl110g, libressl270))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -646 | / atomic_rmw_cas_3! { -647 | | atomic_or_cmpxchg16b as atomic_or, -648 | | "mov rbx, rax", -649 | | "or rbx, rsi", -650 | | "mov rcx, rdx", -651 | | "or rcx, r8", -652 | | } - | |_- in this macro invocation +362 | #[cfg(any(ossl110g, libressl270))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -653 | / atomic_rmw_cas_3! { -654 | | atomic_xor_cmpxchg16b as atomic_xor, -655 | | "mov rbx, rax", -656 | | "xor rbx, rsi", -657 | | "mov rcx, rdx", -658 | | "xor rcx, r8", -659 | | } - | |_- in this macro invocation +364 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -661 | / atomic_rmw_cas_2! { -662 | | atomic_not_cmpxchg16b as atomic_not, -663 | | "mov rbx, rax", -664 | | "not rbx", -665 | | "mov rcx, rdx", -666 | | "not rcx", -667 | | } - | |_- in this macro invocation +394 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -668 | / atomic_rmw_cas_2! { -669 | | atomic_neg_cmpxchg16b as atomic_neg, -670 | | "mov rbx, rax", -671 | | "neg rbx", -672 | | "mov rcx, 0", -673 | | "sbb rcx, rdx", -674 | | } - | |_- in this macro invocation +399 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_2` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -676 | / atomic_rmw_cas_3! { -677 | | atomic_max_cmpxchg16b as atomic_max, -678 | | "cmp rsi, rax", -679 | | "mov rcx, r8", -... | -684 | | "cmovl rbx, rax", -685 | | } - | |_- in this macro invocation +421 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -686 | / atomic_rmw_cas_3! { -687 | | atomic_umax_cmpxchg16b as atomic_umax, -688 | | "cmp rsi, rax", -689 | | "mov rcx, r8", -... | -694 | | "cmovb rbx, rax", -695 | | } - | |_- in this macro invocation +426 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -696 | / atomic_rmw_cas_3! { -697 | | atomic_min_cmpxchg16b as atomic_min, -698 | | "cmp rsi, rax", -699 | | "mov rcx, r8", -... | -704 | | "cmovge rbx, rax", -705 | | } - | |_- in this macro invocation +436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:35:13 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 | -35 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -706 | / atomic_rmw_cas_3! { -707 | | atomic_umin_cmpxchg16b as atomic_umin, -708 | | "cmp rsi, rax", -709 | | "mov rcx, r8", -... | -714 | | "cmovae rbx, rax", -715 | | } - | |_- in this macro invocation +436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `debug_assert_cmpxchg16b` which comes from the expansion of the macro `atomic_rmw_cas_3` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -757 | / atomic_rmw_with_ifunc! { -758 | | unsafe fn atomic_swap(dst: *mut u128, val: u128) -> u128; -759 | | cmpxchg16b = atomic_swap_cmpxchg16b; -760 | | fallback = atomic_swap_seqcst; -761 | | } - | |_- in this macro invocation +436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -762 | / atomic_rmw_with_ifunc! { -763 | | unsafe fn atomic_add(dst: *mut u128, val: u128) -> u128; -764 | | cmpxchg16b = atomic_add_cmpxchg16b; -765 | | fallback = atomic_add_seqcst; -766 | | } - | |_- in this macro invocation +446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -767 | / atomic_rmw_with_ifunc! { -768 | | unsafe fn atomic_sub(dst: *mut u128, val: u128) -> u128; -769 | | cmpxchg16b = atomic_sub_cmpxchg16b; -770 | | fallback = atomic_sub_seqcst; -771 | | } - | |_- in this macro invocation +446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -772 | / atomic_rmw_with_ifunc! { -773 | | unsafe fn atomic_and(dst: *mut u128, val: u128) -> u128; -774 | | cmpxchg16b = atomic_and_cmpxchg16b; -775 | | fallback = atomic_and_seqcst; -776 | | } - | |_- in this macro invocation +446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -777 | / atomic_rmw_with_ifunc! { -778 | | unsafe fn atomic_nand(dst: *mut u128, val: u128) -> u128; -779 | | cmpxchg16b = atomic_nand_cmpxchg16b; -780 | | fallback = atomic_nand_seqcst; -781 | | } - | |_- in this macro invocation +525 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -782 | / atomic_rmw_with_ifunc! { -783 | | unsafe fn atomic_or(dst: *mut u128, val: u128) -> u128; -784 | | cmpxchg16b = atomic_or_cmpxchg16b; -785 | | fallback = atomic_or_seqcst; -786 | | } - | |_- in this macro invocation +527 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -787 | / atomic_rmw_with_ifunc! { -788 | | unsafe fn atomic_xor(dst: *mut u128, val: u128) -> u128; -789 | | cmpxchg16b = atomic_xor_cmpxchg16b; -790 | | fallback = atomic_xor_seqcst; -791 | | } - | |_- in this macro invocation +529 | #[cfg(ossl111)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -792 | / atomic_rmw_with_ifunc! { -793 | | unsafe fn atomic_max(dst: *mut u128, val: u128) -> u128; -794 | | cmpxchg16b = atomic_max_cmpxchg16b; -795 | | fallback = atomic_max_seqcst; -796 | | } - | |_- in this macro invocation +532 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -797 | / atomic_rmw_with_ifunc! { -798 | | unsafe fn atomic_umax(dst: *mut u128, val: u128) -> u128; -799 | | cmpxchg16b = atomic_umax_cmpxchg16b; -800 | | fallback = atomic_umax_seqcst; -801 | | } - | |_- in this macro invocation +532 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -802 | / atomic_rmw_with_ifunc! { -803 | | unsafe fn atomic_min(dst: *mut u128, val: u128) -> u128; -804 | | cmpxchg16b = atomic_min_cmpxchg16b; -805 | | fallback = atomic_min_seqcst; -806 | | } - | |_- in this macro invocation +534 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -807 | / atomic_rmw_with_ifunc! { -808 | | unsafe fn atomic_umin(dst: *mut u128, val: u128) -> u128; -809 | | cmpxchg16b = atomic_umin_cmpxchg16b; -810 | | fallback = atomic_umin_seqcst; -811 | | } - | |_- in this macro invocation +534 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -812 | / atomic_rmw_with_ifunc! { -813 | | unsafe fn atomic_not(dst: *mut u128) -> u128; -814 | | cmpxchg16b = atomic_not_cmpxchg16b; -815 | | fallback = atomic_not_seqcst; -816 | | } - | |_- in this macro invocation +536 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:733:25 +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 | -733 | portable_atomic_target_feature = "cmpxchg16b", - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -817 | / atomic_rmw_with_ifunc! { -818 | | unsafe fn atomic_neg(dst: *mut u128) -> u128; -819 | | cmpxchg16b = atomic_neg_cmpxchg16b; -820 | | fallback = atomic_neg_seqcst; -821 | | } - | |_- in this macro invocation +536 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_rmw_with_ifunc` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:825:46 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 | -825 | #[cfg(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +638 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:830:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 | -830 | #[cfg(not(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +643 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_target_feature` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:836:45 +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 | -836 | cfg!(any(target_feature = "cmpxchg16b", portable_atomic_target_feature = "cmpxchg16b")); - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +645 | #[cfg(ossl111b)] + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_target_feature, values("cmpxchg16b"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_target_feature, values(\"cmpxchg16b\"))");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:43:47 - | -43 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 + | +64 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 + | +77 | if #[cfg(libressl261)] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 + | +79 | } else if #[cfg(any(ossl102, libressl))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 + | +79 | } else if #[cfg(any(ossl102, libressl))] { + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 + | +92 | if #[cfg(ossl101)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 | -838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); - | ---------------------------------------------------- in this macro invocation +101 | if #[cfg(ossl101)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:55:47 - | -55 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 | -838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); - | ---------------------------------------------------- in this macro invocation +117 | if #[cfg(libressl280)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:75:47 - | -75 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 | -838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); - | ---------------------------------------------------- in this macro invocation +125 | if #[cfg(ossl101)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:104:47 - | -104 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:838:1 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 | -838 | atomic128!(AtomicI128, i128, atomic_max, atomic_min); - | ---------------------------------------------------- in this macro invocation +136 | if #[cfg(ossl102)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:43:47 - | -43 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 +warning: unexpected `cfg` condition name: `libressl332` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 | -839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); - | ------------------------------------------------------ in this macro invocation +139 | } else if #[cfg(libressl332)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:55:47 - | -55 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 | -839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); - | ------------------------------------------------------ in this macro invocation +151 | if #[cfg(ossl111)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:75:47 - | -75 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 | -839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); - | ------------------------------------------------------ in this macro invocation +158 | } else if #[cfg(ossl102)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/macros.rs:104:47 - | -104 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/atomic128/x86_64.rs:839:1 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 | -839 | atomic128!(AtomicU128, u128, atomic_umax, atomic_umin); - | ------------------------------------------------------ in this macro invocation +165 | if #[cfg(libressl261)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic128` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_asm` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:15:11 - | -15 | #[cfg(not(portable_atomic_no_asm))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_asm)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_asm)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -210 | atomic_bit_opts!(AtomicI16, i16, ":x", "word"); - | ---------------------------------------------- in this macro invocation +173 | if #[cfg(ossl300)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl110f` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -210 | atomic_bit_opts!(AtomicI16, i16, ":x", "word"); - | ---------------------------------------------- in this macro invocation +178 | } else if #[cfg(ossl110f)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -211 | atomic_bit_opts!(AtomicU16, u16, ":x", "word"); - | ---------------------------------------------- in this macro invocation +184 | } else if #[cfg(libressl261)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `libressl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -211 | atomic_bit_opts!(AtomicU16, u16, ":x", "word"); - | ---------------------------------------------- in this macro invocation +186 | } else if #[cfg(libressl)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -212 | atomic_bit_opts!(AtomicI32, i32, ":e", "dword"); - | ----------------------------------------------- in this macro invocation +194 | if #[cfg(ossl110)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -212 | atomic_bit_opts!(AtomicI32, i32, ":e", "dword"); - | ----------------------------------------------- in this macro invocation +205 | } else if #[cfg(ossl101)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -213 | atomic_bit_opts!(AtomicU32, u32, ":e", "dword"); - | ----------------------------------------------- in this macro invocation +253 | if #[cfg(not(ossl110))] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -213 | atomic_bit_opts!(AtomicU32, u32, ":e", "dword"); - | ----------------------------------------------- in this macro invocation +405 | if #[cfg(ossl111)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `libressl251` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -215 | atomic_bit_opts!(AtomicI64, i64, "", "qword"); - | --------------------------------------------- in this macro invocation +414 | } else if #[cfg(libressl251)] { + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -215 | atomic_bit_opts!(AtomicI64, i64, "", "qword"); - | --------------------------------------------- in this macro invocation +457 | if #[cfg(ossl110)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `ossl110g` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -217 | atomic_bit_opts!(AtomicU64, u64, "", "qword"); - | --------------------------------------------- in this macro invocation +497 | if #[cfg(ossl110g)] { + | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -217 | atomic_bit_opts!(AtomicU64, u64, "", "qword"); - | --------------------------------------------- in this macro invocation +514 | if #[cfg(ossl300)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -227 | atomic_bit_opts!(AtomicIsize, isize, "", "qword"); - | ------------------------------------------------- in this macro invocation +540 | if #[cfg(ossl110)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -227 | atomic_bit_opts!(AtomicIsize, isize, "", "qword"); - | ------------------------------------------------- in this macro invocation +553 | if #[cfg(ossl110)] { + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:126:15 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 | -126 | #[cfg(portable_atomic_llvm_16)] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -229 | atomic_bit_opts!(AtomicUsize, usize, "", "qword"); - | ------------------------------------------------- in this macro invocation +595 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_llvm_16` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/x86.rs:128:19 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 | -128 | #[cfg(not(portable_atomic_llvm_16))] - | ^^^^^^^^^^^^^^^^^^^^^^^ -... -229 | atomic_bit_opts!(AtomicUsize, usize, "", "qword"); - | ------------------------------------------------- in this macro invocation +605 | #[cfg(not(ossl110))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_llvm_16)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_llvm_16)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_bit_opts` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:400:12 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 | -400 | #[cfg_attr(portable_atomic_no_cfg_target_has_atomic, cfg(any(test, portable_atomic_no_atomic_64)))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +623 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_cfg_target_has_atomic` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:402:9 +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 | -402 | not(portable_atomic_no_cfg_target_has_atomic), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +623 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_cfg_target_has_atomic)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_cfg_target_has_atomic)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:232:50 +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 + | +10 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl340` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 + | +10 | #[cfg(any(ossl111, libressl340))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 + | +14 | #[cfg(any(ossl102, libressl332))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl332` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 + | +14 | #[cfg(any(ossl102, libressl332))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./types.rs:6:18 + | +6 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./types.rs:6:27 + | +6 | if #[cfg(any(ossl110, libressl280))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509.rs:10:22 + | +10 | if #[cfg(not(any(ossl110, libressl350)))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509.rs:10:31 + | +10 | if #[cfg(not(any(ossl110, libressl350)))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102f` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 + | +6 | #[cfg(ossl102f)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 + | +67 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 + | +69 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 + | +71 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 + | +73 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 + | +75 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 + | +77 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 + | +79 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 + | +81 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 + | +83 | #[cfg(ossl102)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 | -232 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -410 | atomic!(AtomicI128, i128, 16); - | ----------------------------- in this macro invocation +100 | #[cfg(ossl300)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:255:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 | -255 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -410 | atomic!(AtomicI128, i128, 16); - | ----------------------------- in this macro invocation +103 | #[cfg(not(any(ossl110, libressl370)))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:271:50 +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 | -271 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -410 | atomic!(AtomicI128, i128, 16); - | ----------------------------- in this macro invocation +103 | #[cfg(not(any(ossl110, libressl370)))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:293:50 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 | -293 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -410 | atomic!(AtomicI128, i128, 16); - | ----------------------------- in this macro invocation +105 | #[cfg(any(ossl110, libressl370))] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:232:50 +warning: unexpected `cfg` condition name: `libressl370` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 | -232 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic!(AtomicU128, u128, 16); - | ----------------------------- in this macro invocation +105 | #[cfg(any(ossl110, libressl370))] + | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:255:50 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 | -255 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic!(AtomicU128, u128, 16); - | ----------------------------- in this macro invocation +121 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:271:50 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 | -271 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic!(AtomicU128, u128, 16); - | ----------------------------- in this macro invocation +123 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/imp/fallback/mod.rs:293:50 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 | -293 | #[cfg_attr(all(debug_assertions, not(portable_atomic_no_track_caller)), track_caller)] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -411 | atomic!(AtomicU128, u128, 16); - | ----------------------------- in this macro invocation +125 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:711:39 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 | -711 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +127 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:739:39 +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 | -739 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +129 | #[cfg(ossl102)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:813:39 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 | -813 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +131 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:881:39 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 | -881 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +133 | #[cfg(ossl110)] + | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1301:39 - | -1301 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 + | +31 | if #[cfg(ossl300)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1327:29 - | -1327 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 + | +86 | if #[cfg(ossl110)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1538:39 - | -1538 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl102h` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 + | +94 | } else if #[cfg(ossl102h)] { + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1568:39 - | -1568 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 + | +24 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1633:39 - | -1633 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 + | +24 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1684:39 - | -1684 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 + | +26 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:1752:39 - | -1752 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 + | +26 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2281:29 - | -2281 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 + | +28 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 + | +28 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 + | +30 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 + | +30 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 + | +32 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 + | +32 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3819 | atomic_int!(AtomicIsize, isize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 + | +34 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 + | +58 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 + | +58 | #[cfg(any(ossl102, libressl261))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 + | +80 | #[cfg(ossl110)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl320` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 + | +92 | #[cfg(ossl320)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:26 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 + | +12 | stack!(stack_st_GENERAL_NAME); + | ----------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3821 | atomic_int!(AtomicUsize, usize, 8); - | ---------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./macros.rs:61:35 + | +61 | if #[cfg(any(ossl110, libressl390))] { + | ^^^^^^^^^^^ + | + ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 + | +12 | stack!(stack_st_GENERAL_NAME); + | ----------------------------- in this macro invocation + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl320` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 + | +96 | if #[cfg(ossl320)] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:116:19 + | +116 | #[cfg(not(ossl111b))] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `ossl111b` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs:118:15 + | +118 | #[cfg(ossl111b)] + | ^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + Fresh chrono v0.4.38 +warning: unexpected `cfg` condition value: `bench` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs:504:13 + | +504 | #![cfg_attr(feature = "bench", feature(test))] // lib stability features as per RFC #507 + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` + = help: consider adding `bench` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `__internal_bench` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/lib.rs:592:7 + | +592 | #[cfg(feature = "__internal_bench")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` + = help: consider adding `__internal_bench` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3829 | atomic_int!(AtomicI8, i8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `__internal_bench` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/naive/internals.rs:3:13 + | +3 | #![cfg_attr(feature = "__internal_bench", allow(missing_docs))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` + = help: consider adding `__internal_bench` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `__internal_bench` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/chrono-0.4.38/src/naive/mod.rs:26:7 + | +26 | #[cfg(feature = "__internal_bench")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `arbitrary`, `clock`, `default`, `iana-time-zone`, `js-sys`, `libc`, `now`, `pure-rust-locales`, `rkyv`, `rkyv-16`, `rkyv-32`, `rkyv-64`, `rkyv-validation`, `serde`, `std`, `unstable-locales`, `wasm-bindgen`, and `wasmbind` + = help: consider adding `__internal_bench` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + Fresh proc-macro-error-attr v1.0.4 +warning: unexpected `cfg` condition name: `always_assert_unwind` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs:86:11 + | +86 | #[cfg(not(always_assert_unwind))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(always_assert_unwind)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(always_assert_unwind)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `always_assert_unwind` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-attr-1.0.4/src/lib.rs:102:7 + | +102 | #[cfg(always_assert_unwind)] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(always_assert_unwind)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(always_assert_unwind)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + Fresh indexmap v2.2.6 +warning: unexpected `cfg` condition value: `borsh` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs:117:7 + | +117 | #[cfg(feature = "borsh")] + | ^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `borsh` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `rustc-rayon` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs:131:7 + | +131 | #[cfg(feature = "rustc-rayon")] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3830 | atomic_int!(AtomicU8, u8, 1); - | ---------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `quickcheck` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/arbitrary.rs:38:7 + | +38 | #[cfg(feature = "quickcheck")] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `quickcheck` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `rustc-rayon` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/macros.rs:128:30 + | +128 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `rustc-rayon` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/macros.rs:153:30 + | +153 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` + = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + Fresh async-executor v1.13.1 + Fresh inotify v0.9.6 + Fresh hashlink v0.8.4 + Fresh nix v0.27.1 +warning: unexpected `cfg` condition name: `fbsd14` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:833:12 + | +833 | #[cfg_attr(fbsd14, doc = " ```")] + | ^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `fbsd14` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:834:16 + | +834 | #[cfg_attr(not(fbsd14), doc = " ```no_run")] + | ^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `fbsd14` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:884:12 + | +884 | #[cfg_attr(fbsd14, doc = " ```")] + | ^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3833 | atomic_int!(AtomicI16, i16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `fbsd14` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:885:16 + | +885 | #[cfg_attr(not(fbsd14), doc = " ```no_run")] + | ^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 +warning: struct `GetU8` is never constructed + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/sys/socket/sockopt.rs:1251:8 | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation +1251 | struct GetU8 { + | ^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: `#[warn(dead_code)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation +warning: struct `SetU8` is never constructed + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/sys/socket/sockopt.rs:1283:8 | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +1283 | struct SetU8 { + | ^^^^^ -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + Fresh dbus v0.9.6 +warning: unexpected `cfg` condition value: `native-channel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:8:11 + | +8 | #[cfg(not(feature = "native-channel"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` + = help: consider adding `native-channel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `native-channel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:10:11 + | +10 | #[cfg(not(feature = "native-channel"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` + = help: consider adding `native-channel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `native-channel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:13:7 + | +13 | #[cfg(feature = "native-channel")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` + = help: consider adding `native-channel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3834 | atomic_int!(AtomicU16, u16, 2); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `native-channel` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:15:7 + | +15 | #[cfg(feature = "native-channel")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` + = help: consider adding `native-channel` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +warning: multiple methods are never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/blocking/generated_org_freedesktop_dbus.rs:8:8 + | +7 | pub trait DBus { + | ---- methods in this trait +8 | fn hello(&self) -> Result; + | ^^^^^ ... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +11 | fn start_service_by_name(&self, arg0: &str, arg1: u32) -> Result; + | ^^^^^^^^^^^^^^^^^^^^^ +12 | fn update_activation_environment(&self, arg0: ::std::collections::HashMap<&str, &str>) -> Result<(), dbus::Error>; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +13 | fn name_has_owner(&self, arg0: &str) -> Result; + | ^^^^^^^^^^^^^^ +14 | fn list_names(&self) -> Result, dbus::Error>; + | ^^^^^^^^^^ +15 | fn list_activatable_names(&self) -> Result, dbus::Error>; + | ^^^^^^^^^^^^^^^^^^^^^^ ... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +18 | fn get_name_owner(&self, arg0: &str) -> Result; + | ^^^^^^^^^^^^^^ +19 | fn list_queued_owners(&self, arg0: &str) -> Result, dbus::Error>; + | ^^^^^^^^^^^^^^^^^^ +20 | fn get_connection_unix_user(&self, arg0: &str) -> Result; + | ^^^^^^^^^^^^^^^^^^^^^^^^ +21 | fn get_connection_unix_process_id(&self, arg0: &str) -> Result; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +22 | fn get_adt_audit_session_data(&self, arg0: &str) -> Result, dbus::Error>; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^ +23 | fn get_connection_selinux_security_context(&self, arg0: &str) -> Result, dbus::Error>; + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ +24 | fn reload_config(&self) -> Result<(), dbus::Error>; + | ^^^^^^^^^^^^^ +25 | fn get_id(&self) -> Result; + | ^^^^^^ +26 | fn get_connection_credentials(&self, arg0: &str) -> Result<::std::collections::HashMap Result, dbus::Error>; + | ^^^^^^^^ +28 | fn interfaces(&self) -> Result, dbus::Error>; + | ^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + Fresh crossbeam-deque v0.8.5 + Fresh regex v1.10.6 + Fresh serde_json v1.0.128 + Fresh flate2 v1.0.27 + Fresh data-encoding v2.5.0 + Fresh lazy_static v1.4.0 + Fresh numtoa v0.2.3 + Fresh xdg v2.5.2 + Fresh unicode-segmentation v1.11.0 + Fresh linkify v0.9.0 +warning: `event-listener` (lib) generated 6 warnings +warning: `syn` (lib) generated 882 warnings (90 duplicates) +warning: `rustix` (lib) generated 617 warnings +warning: `openssl-sys` (lib) generated 1156 warnings +warning: `chrono` (lib) generated 4 warnings +warning: `proc-macro-error-attr` (lib) generated 2 warnings +warning: `indexmap` (lib) generated 5 warnings +warning: `nix` (lib) generated 6 warnings +warning: `dbus` (lib) generated 5 warnings + Fresh event-listener-strategy v0.5.2 + Fresh polling v3.4.0 +warning: unexpected `cfg` condition name: `polling_test_poll_backend` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0/src/lib.rs:954:9 + | +954 | not(polling_test_poll_backend), + | ^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_poll_backend)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_poll_backend)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `polling_test_poll_backend` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0/src/lib.rs:80:14 + | +80 | if #[cfg(polling_test_poll_backend)] { + | ^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_poll_backend)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_poll_backend)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `polling_test_epoll_pipe` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0/src/epoll.rs:404:18 + | +404 | if !cfg!(polling_test_epoll_pipe) { + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_epoll_pipe)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_epoll_pipe)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3837 | atomic_int!(AtomicI32, i32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `polling_test_poll_backend` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0/src/os.rs:14:9 + | +14 | not(polling_test_poll_backend), + | ^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_poll_backend)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_poll_backend)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: trait `PollerSealed` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/polling-3.4.0/src/os.rs:23:15 + | +23 | pub trait PollerSealed {} + | ^^^^^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 + Fresh futures-macro v0.3.30 + Fresh bindgen v0.66.1 +warning: unexpected `cfg` condition name: `features` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/options/mod.rs:1360:17 | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation +1360 | features = "experimental", + | ^^^^^^^^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation + = note: `#[warn(unexpected_cfgs)]` on by default +help: there is a config with a similar name and value | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +1360 | feature = "experimental", + | ~~~~~~~ -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:101:7 + | +101 | #[cfg(__testing_only_extra_assertions)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:104:11 + | +104 | #[cfg(not(__testing_only_extra_assertions))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3838 | atomic_int!(AtomicU32, u32, 4); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `__testing_only_extra_assertions` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:107:11 + | +107 | #[cfg(not(__testing_only_extra_assertions))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ help: found config with similar value: `feature = "__testing_only_extra_assertions"` + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(__testing_only_extra_assertions)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(__testing_only_extra_assertions)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: trait `HasFloat` is never used + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/bindgen-0.66.1/ir/item.rs:89:18 + | +89 | pub(crate) trait HasFloat { + | ^^^^^^^^ + | + = note: `#[warn(dead_code)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + Fresh thiserror-impl v1.0.59 + Fresh openssl-macros v0.1.0 + Fresh bounded-static-derive v0.8.0 + Fresh digest v0.10.7 + Fresh proc-macro-error v1.0.4 +warning: unexpected `cfg` condition name: `use_fallback` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:274:17 + | +274 | #![cfg_attr(not(use_fallback), feature(proc_macro_diagnostic))] + | ^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(use_fallback)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(use_fallback)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `use_fallback` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:298:7 + | +298 | #[cfg(use_fallback)] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(use_fallback)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(use_fallback)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `use_fallback` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:302:11 + | +302 | #[cfg(not(use_fallback))] + | ^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(use_fallback)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(use_fallback)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: panic message is not a string literal + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:472:12 + | +472 | panic!(AbortNow) + | ------ ^^^^^^^^ + | | + | help: use std::panic::panic_any instead: `std::panic::panic_any` + | + = note: this usage of `panic!()` is deprecated; it will be a hard error in Rust 2021 + = note: for more information, see + = note: `#[warn(non_fmt_panics)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3841 | atomic_int!(AtomicI64, i64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + Fresh serde_derive v1.0.210 + Fresh notify v6.1.1 +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:213:36 + | +213 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `dragonflybsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:221:5 + | +221 | target_os = "dragonflybsd", + | ^^^^^^^^^^^^-------------- + | | + | help: there is a expected value with a similar name: `"dragonfly"` + | + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:222:30 + | +222 | all(target_os = "macos", feature = "macos_kqueue") + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:230:36 + | +230 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `dragonflybsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:237:5 + | +237 | target_os = "dragonflybsd", + | ^^^^^^^^^^^^-------------- + | | + | help: there is a expected value with a similar name: `"dragonfly"` + | + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:239:30 + | +239 | all(target_os = "macos", feature = "macos_kqueue") + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3842 | atomic_int!(AtomicU64, u64, 8); - | ------------------------------ in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:373:36 + | +373 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `dragonflybsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:383:5 + | +383 | target_os = "dragonflybsd", + | ^^^^^^^^^^^^-------------- + | | + | help: there is a expected value with a similar name: `"dragonfly"` + | + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `macos_kqueue` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:384:30 + | +384 | all(target_os = "macos", feature = "macos_kqueue") + | ^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` + = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `dragonflybsd` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:396:5 + | +396 | target_os = "dragonflybsd" + | ^^^^^^^^^^^^-------------- + | | + | help: there is a expected value with a similar name: `"dragonfly"` + | + = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more + = note: see for more information about checking conditional configuration + + Fresh toml_edit v0.22.20 + Fresh signal-hook v0.3.17 + Fresh crossbeam v0.8.4 +warning: unexpected `cfg` condition name: `crossbeam_loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-0.8.4/src/lib.rs:80:11 + | +80 | #[cfg(not(crossbeam_loom))] + | ^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + + Fresh termion v1.5.6 + Fresh notify-rust v4.11.3 +warning: unexpected `cfg` condition value: `chrono` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-rust-4.11.3/src/notification.rs:391:36 + | +391 | #[cfg(all(target_os = "macos", feature = "chrono"))] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `async`, `d`, `dbus`, `debug_namespace`, `default`, `image`, `images`, `lazy_static`, `serde`, `z`, and `zbus` + = help: consider adding `chrono` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: `polling` (lib) generated 5 warnings +warning: `bindgen` (lib) generated 5 warnings +warning: `proc-macro-error` (lib) generated 4 warnings +warning: `notify` (lib) generated 10 warnings +warning: `crossbeam` (lib) generated 1 warning +warning: `notify-rust` (lib) generated 1 warning + Fresh async-lock v3.4.0 +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/lib.rs:116:11 + | +116 | #[cfg(not(loom))] + | ^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: requested on the command line with `-W unexpected-cfgs` + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/lib.rs:142:7 + | +142 | #[cfg(loom)] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/barrier.rs:27:29 + | +27 | const_if: #[cfg(not(loom))]; + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/mutex.rs:62:29 + | +62 | const_if: #[cfg(not(loom))]; + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/once_cell.rs:10:11 + | +10 | #[cfg(not(loom))] + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/once_cell.rs:115:29 + | +115 | const_if: #[cfg(not(loom))]; + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/rwlock/raw.rs:48:29 + | +48 | const_if: #[cfg(not(loom))]; + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 - | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/rwlock.rs:59:29 + | +59 | const_if: #[cfg(not(loom))]; + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3845 | atomic_int!(AtomicI128, i128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition name: `loom` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-lock-3.4.0/src/semaphore.rs:23:29 + | +23 | const_if: #[cfg(not(loom))]; + | ^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2497:51 - | -2497 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) + Fresh async-channel v2.3.1 + Fresh futures-util v0.3.30 +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/lib.rs:313:7 + | +313 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2527:51 - | -2527 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/future/try_future/mod.rs:6:7 + | +6 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2602:51 - | -2602 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/future/try_future/mod.rs:580:11 + | +580 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:2656:51 - | -2656 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:6:7 + | +6 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `portable_atomic_no_track_caller` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3060:51 +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:1154:11 | -3060 | any(all(debug_assertions, not(portable_atomic_no_track_caller)), miri), - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation +1154 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_track_caller)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_track_caller)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) -warning: unexpected `cfg` condition name: `portable_atomic_no_const_raw_ptr_deref` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/portable-atomic-1.4.3/src/lib.rs:3372:37 - | -3372 | const_if: #[cfg(not(portable_atomic_no_const_raw_ptr_deref))]; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -... -3846 | atomic_int!(AtomicU128, u128, 16); - | --------------------------------- in this macro invocation - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(portable_atomic_no_const_raw_ptr_deref)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(portable_atomic_no_const_raw_ptr_deref)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `atomic_int` (in Nightly builds, run with -Z macro-backtrace for more info) +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/sink/mod.rs:15:7 + | +15 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration - Fresh indexmap v2.2.6 -warning: unexpected `cfg` condition value: `borsh` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs:117:7 +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/sink/mod.rs:291:11 | -117 | #[cfg(feature = "borsh")] - | ^^^^^^^^^^^^^^^^^ +291 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `borsh` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `rustc-rayon` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/lib.rs:131:7 - | -131 | #[cfg(feature = "rustc-rayon")] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/task/spawn.rs:3:7 + | +3 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `quickcheck` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/arbitrary.rs:38:7 +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/task/spawn.rs:92:11 | -38 | #[cfg(feature = "quickcheck")] - | ^^^^^^^^^^^^^^^^^^^^^^ +92 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `quickcheck` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `rustc-rayon` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/macros.rs:128:30 +warning: unexpected `cfg` condition value: `io-compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:19:7 + | +19 | #[cfg(feature = "io-compat")] + | ^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `io-compat` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `io-compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:388:11 | -128 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] - | ^^^^^^^^^^^^^^^^^^^^^^^ +388 | #[cfg(feature = "io-compat")] + | ^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `rustc-rayon` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/indexmap-2.2.6/src/macros.rs:153:30 +warning: unexpected `cfg` condition value: `io-compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-util-0.3.30/src/io/mod.rs:547:11 | -153 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] - | ^^^^^^^^^^^^^^^^^^^^^^^ +547 | #[cfg(feature = "io-compat")] + | ^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` - = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` + = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - Fresh digest v0.10.7 - Fresh unicode-linebreak v0.1.4 - Fresh bounded-static-derive v0.8.0 - Fresh aho-corasick v1.1.2 - Fresh crossbeam-channel v0.5.11 - Fresh inotify-sys v0.1.5 - Fresh regex-syntax v0.8.2 - Fresh smawk v0.3.1 -warning: unexpected `cfg` condition value: `ndarray` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:91:7 +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:16:11 | -91 | #[cfg(feature = "ndarray")] - | ^^^^^^^^^^^^^^^^^^^ help: remove the condition +16 | #[cfg(any(feature = "bundled", feature = "bundled-windows"))] + | ^^^^^^^^^^^^^^^^^^^ | - = note: no expected values for `feature` - = help: consider adding `ndarray` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `ndarray` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:94:7 +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:16:32 | -94 | #[cfg(feature = "ndarray")] - | ^^^^^^^^^^^^^^^^^^^ help: remove the condition +16 | #[cfg(any(feature = "bundled", feature = "bundled-windows"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: no expected values for `feature` - = help: consider adding `ndarray` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `ndarray` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/smawk-0.3.1/src/lib.rs:137:7 +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:74:5 + | +74 | feature = "bundled", + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:75:5 + | +75 | feature = "bundled-windows", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:76:5 + | +76 | feature = "bundled-sqlcipher" + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `in_gecko` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:32:13 + | +32 | if cfg!(feature = "in_gecko") { + | ^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `in_gecko` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:41:13 + | +41 | not(feature = "bundled-sqlcipher") + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:43:17 + | +43 | if cfg!(feature = "bundled") || (win_target() && cfg!(feature = "bundled-windows")) { + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:43:63 + | +43 | if cfg!(feature = "bundled") || (win_target() && cfg!(feature = "bundled-windows")) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:57:13 + | +57 | feature = "bundled", + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:58:13 + | +58 | feature = "bundled-windows", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:59:13 + | +59 | feature = "bundled-sqlcipher" + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:63:13 + | +63 | feature = "bundled", + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:64:13 + | +64 | feature = "bundled-windows", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:65:13 + | +65 | feature = "bundled-sqlcipher" + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:54:17 + | +54 | || cfg!(feature = "bundled-sqlcipher") + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:52:20 + | +52 | } else if cfg!(feature = "bundled") + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:53:34 + | +53 | || (win_target() && cfg!(feature = "bundled-windows")) + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:303:40 | -137 | #[cfg(feature = "ndarray")] - | ^^^^^^^^^^^^^^^^^^^ help: remove the condition +303 | if cfg!(any(feature = "sqlcipher", feature = "bundled-sqlcipher")) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: no expected values for `feature` - = help: consider adding `ndarray` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - Fresh adler v1.0.2 - Fresh base64 v0.21.7 -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs:223:13 +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:311:40 | -223 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::cast_lossless))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +311 | if cfg!(any(feature = "sqlcipher", feature = "bundled-sqlcipher")) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `alloc`, `default`, and `std` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -note: the lint level is defined here - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/base64-0.21.7/src/lib.rs:232:5 + +warning: unexpected `cfg` condition value: `winsqlite3` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:313:33 | -232 | warnings - | ^^^^^^^^ - = note: `#[warn(unexpected_cfgs)]` implied by `#[warn(warnings)]` +313 | } else if cfg!(all(windows, feature = "winsqlite3")) { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `winsqlite3` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: `libsqlite3-sys` (build script) generated 29 warnings -warning: `thiserror` (lib) generated 5 warnings -warning: `nom` (lib) generated 13 warnings (13 duplicates) -warning: `proc-macro-error-attr` (lib) generated 2 warnings -warning: `chrono` (lib) generated 4 warnings -warning: `portable-atomic` (lib) generated 718 warnings -warning: `indexmap` (lib) generated 5 warnings -warning: `aho-corasick` (lib) generated 11 warnings (11 duplicates) -warning: `regex-syntax` (lib) generated 1 warning (1 duplicate) -warning: `smawk` (lib) generated 3 warnings -warning: `base64` (lib) generated 1 warning - Fresh bounded-static v0.8.0 - Fresh same-file v1.0.6 - Fresh unicode-width v0.1.13 - Fresh cpufeatures v0.2.11 - Fresh proc-macro-error v1.0.4 -warning: unexpected `cfg` condition name: `use_fallback` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:274:17 +warning: unexpected `cfg` condition value: `bundled_bindings` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:357:13 | -274 | #![cfg_attr(not(use_fallback), feature(proc_macro_diagnostic))] - | ^^^^^^^^^^^^ +357 | feature = "bundled_bindings", + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled_bindings` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:358:13 + | +358 | feature = "bundled", + | ^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:359:13 + | +359 | feature = "bundled-sqlcipher" + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-windows` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:360:37 + | +360 | )) || (win_target() && cfg!(feature = "bundled-windows"))) + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-windows` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `winsqlite3` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:403:33 + | +403 | if win_target() && cfg!(feature = "winsqlite3") { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `winsqlite3` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `bundled-sqlcipher` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:528:44 + | +528 | if cfg!(any(feature = "sqlcipher", feature = "bundled-sqlcipher")) { + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition value: `winsqlite3` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:540:33 + | +540 | if win_target() && cfg!(feature = "winsqlite3") { + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `winsqlite3` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + +warning: use of deprecated method `bindgen::options::::rustfmt_bindings` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/build.rs:526:14 + | +526 | .rustfmt_bindings(true); + | ^^^^^^^^^^^^^^^^ + | + = note: `#[warn(deprecated)]` on by default + + Fresh unicode-linebreak v0.1.4 + Fresh thiserror v1.0.59 +warning: unexpected `cfg` condition name: `error_generic_member_access` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:238:13 + | +238 | #![cfg_attr(error_generic_member_access, feature(error_generic_member_access))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(use_fallback)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(use_fallback)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `use_fallback` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:298:7 +warning: unexpected `cfg` condition name: `thiserror_nightly_testing` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:240:11 | -298 | #[cfg(use_fallback)] - | ^^^^^^^^^^^^ +240 | #[cfg(all(thiserror_nightly_testing, not(error_generic_member_access)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(use_fallback)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(use_fallback)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(thiserror_nightly_testing)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(thiserror_nightly_testing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition name: `use_fallback` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:302:11 +warning: unexpected `cfg` condition name: `error_generic_member_access` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:240:42 | -302 | #[cfg(not(use_fallback))] - | ^^^^^^^^^^^^ +240 | #[cfg(all(thiserror_nightly_testing, not(error_generic_member_access)))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(use_fallback)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(use_fallback)");` to the top of the `build.rs` + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration -warning: panic message is not a string literal - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/proc-macro-error-1.0.4/src/lib.rs:472:12 +warning: unexpected `cfg` condition name: `error_generic_member_access` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:245:7 | -472 | panic!(AbortNow) - | ------ ^^^^^^^^ - | | - | help: use std::panic::panic_any instead: `std::panic::panic_any` +245 | #[cfg(error_generic_member_access)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: this usage of `panic!()` is deprecated; it will be a hard error in Rust 2021 - = note: for more information, see - = note: `#[warn(non_fmt_panics)]` on by default + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `error_generic_member_access` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/thiserror-1.0.59/src/lib.rs:257:11 + | +257 | #[cfg(error_generic_member_access)] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(error_generic_member_access)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(error_generic_member_access)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration - Fresh abnf-core v0.6.0 - Fresh regex-automata v0.4.7 Fresh openssl v0.10.64 warning: unexpected `cfg` condition name: `ossl300` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/lib.rs:131:7 @@ -204369,5344 +208902,1786 @@ = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:422:15 - | -422 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:427:15 - | -427 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:432:15 - | -432 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:437:19 - | -437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:437:28 - | -437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:437:46 - | -437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:442:19 - | -442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:442:28 - | -442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:442:46 - | -442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:447:19 - | -447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:447:28 - | -447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:447:46 - | -447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:452:19 - | -452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:452:28 - | -452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:452:46 - | -452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:457:19 - | -457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl291` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:457:28 - | -457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:457:46 - | -457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:507:15 - | -507 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:513:11 - | -513 | #[cfg(boringssl)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:519:15 - | -519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:519:28 - | -519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:526:19 - | -526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `osslconf` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:526:29 - | -526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/version.rs:21:18 - | -21 | if #[cfg(any(ossl110, libressl271))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl271` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/version.rs:21:27 - | -21 | if #[cfg(any(ossl110, libressl271))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:44:11 - | -44 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:44:20 - | -44 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:44:31 - | -44 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2359:18 - | -2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2359:29 - | -2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl273` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2359:38 - | -2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2400:18 - | -2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2400:29 - | -2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2400:38 - | -2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2440:18 - | -2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2440:27 - | -2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2440:38 - | -2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2455:18 - | -2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2455:27 - | -2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2455:40 - | -2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2467:18 - | -2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2467:27 - | -2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2467:40 - | -2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:7:11 - | -7 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:7:20 - | -7 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:23:19 - | -23 | #[cfg(any(ossl110))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:51:19 - | -51 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:51:28 - | -51 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:53:15 - | -53 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:55:15 - | -55 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:57:15 - | -57 | #[cfg(ossl102)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:59:19 - | -59 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:59:28 - | -59 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:61:19 - | -61 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:61:28 - | -61 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:63:19 - | -63 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:63:28 - | -63 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:197:11 - | -197 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:204:11 - | -204 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:211:15 - | -211 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:211:24 - | -211 | #[cfg(any(ossl102, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:49:11 - | -49 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:51:7 - | -51 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:55:11 - | -55 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:55:20 - | -55 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:55:31 - | -55 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:60:11 - | -60 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:62:11 - | -62 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:173:11 - | -173 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:205:11 - | -205 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:287:18 - | -287 | if #[cfg(any(boringssl, ossl110, libressl270))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:287:29 - | -287 | if #[cfg(any(boringssl, ossl110, libressl270))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:287:38 - | -287 | if #[cfg(any(boringssl, ossl110, libressl270))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:298:14 - | -298 | if #[cfg(ossl110)] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:126:15 - | -126 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:126:24 - | -126 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:126:35 - | -126 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl102` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:140:15 - | -140 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:140:24 - | -140 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl261` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:140:35 - | -140 | #[cfg(any(ossl102, boringssl, libressl261))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:280:11 - | -280 | #[cfg(ossl300)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:483:15 - | -483 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:483:24 - | -483 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:491:15 - | -491 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:491:24 - | -491 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:501:15 - | -501 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:501:24 - | -501 | #[cfg(any(ossl110, boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111d` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:511:11 - | -511 | #[cfg(ossl111d)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl111d` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:521:11 - | -521 | #[cfg(ossl111d)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:623:11 - | -623 | #[cfg(ossl110)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl390` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1040:15 - | -1040 | #[cfg(not(libressl390))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl101` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1075:15 - | -1075 | #[cfg(any(ossl101, libressl350))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl350` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1075:24 - | -1075 | #[cfg(any(ossl101, libressl350))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1269:15 - | -1269 | #[cfg(any(boringssl, ossl110, libressl270))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1269:26 - | -1269 | #[cfg(any(boringssl, ossl110, libressl270))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1269:35 - | -1269 | #[cfg(any(boringssl, ossl110, libressl270))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl300` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1261:17 - | -1261 | if cfg!(ossl300) && cmp == -2 { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1685:15 - | -1685 | #[cfg(any(boringssl, ossl110, libressl270))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1685:26 - | -1685 | #[cfg(any(boringssl, ossl110, libressl270))] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl270` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1685:35 - | -1685 | #[cfg(any(boringssl, ossl110, libressl270))] - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2059:15 - | -2059 | #[cfg(boringssl)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2063:19 - | -2063 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2100:19 - | -2100 | #[cfg(boringssl)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2104:23 - | -2104 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2151:19 - | -2151 | #[cfg(boringssl)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2153:23 - | -2153 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2180:19 - | -2180 | #[cfg(boringssl)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2182:23 - | -2182 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2205:19 - | -2205 | #[cfg(boringssl)] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2207:23 - | -2207 | #[cfg(not(boringssl))] - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl320` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2514:11 - | -2514 | #[cfg(ossl320)] - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2554:30 - | -2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2554:39 - | -2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2554:52 - | -2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `ossl110` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2586:30 - | -2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { - | ^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `libressl280` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2586:39 - | -2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { - | ^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `boringssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2586:52 - | -2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { - | ^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Fresh miniz_oxide v0.7.1 - Fresh inotify v0.9.6 - Fresh futures-executor v0.3.30 - Fresh async-fs v2.1.2 - Fresh libdbus-sys v0.2.2 - Fresh async-process v2.3.0 - Fresh memoffset v0.8.0 -warning: unexpected `cfg` condition name: `stable_const` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:60:41 - | -60 | all(feature = "unstable_const", not(stable_const)), - | ^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `doctests` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:66:7 - | -66 | #[cfg(doctests)] - | ^^^^^^^^ help: there is a config with a similar name: `doctest` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `doctests` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/lib.rs:69:7 - | -69 | #[cfg(doctests)] - | ^^^^^^^^ help: there is a config with a similar name: `doctest` - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doctests)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doctests)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `raw_ref_macros` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:22:7 - | -22 | #[cfg(raw_ref_macros)] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `raw_ref_macros` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:30:11 - | -30 | #[cfg(not(raw_ref_macros))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(raw_ref_macros)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(raw_ref_macros)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:57:7 - | -57 | #[cfg(allow_clippy)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:69:11 - | -69 | #[cfg(not(allow_clippy))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:90:7 - | -90 | #[cfg(allow_clippy)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:100:11 - | -100 | #[cfg(not(allow_clippy))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:125:7 - | -125 | #[cfg(allow_clippy)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `allow_clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:141:11 - | -141 | #[cfg(not(allow_clippy))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(allow_clippy)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(allow_clippy)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `tuple_ty` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/raw_field.rs:183:7 - | -183 | #[cfg(tuple_ty)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `maybe_uninit` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:23:7 - | -23 | #[cfg(maybe_uninit)] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `maybe_uninit` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:37:11 - | -37 | #[cfg(not(maybe_uninit))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(maybe_uninit)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(maybe_uninit)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `stable_const` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:49:39 - | -49 | #[cfg(any(feature = "unstable_const", stable_const))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `stable_const` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:61:43 - | -61 | #[cfg(not(any(feature = "unstable_const", stable_const)))] - | ^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(stable_const)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(stable_const)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `tuple_ty` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/memoffset-0.8.0/src/offset_of.rs:121:7 - | -121 | #[cfg(tuple_ty)] - | ^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tuple_ty)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tuple_ty)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Fresh async-net v2.0.0 - Fresh mio v1.0.2 -warning: `proc-macro-error` (lib) generated 4 warnings -warning: `openssl` (lib) generated 912 warnings -warning: `miniz_oxide` (lib) generated 5 warnings (5 duplicates) -warning: `memoffset` (lib) generated 17 warnings - Fresh textwrap v0.16.1 -warning: unexpected `cfg` condition name: `fuzzing` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/lib.rs:208:7 - | -208 | #[cfg(fuzzing)] - | ^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `hyphenation` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:97:11 - | -97 | #[cfg(feature = "hyphenation")] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` - = help: consider adding `hyphenation` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `hyphenation` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:107:19 - | -107 | #[cfg(feature = "hyphenation")] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` - = help: consider adding `hyphenation` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `hyphenation` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:118:19 - | -118 | #[cfg(feature = "hyphenation")] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` - = help: consider adding `hyphenation` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `hyphenation` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:166:19 - | -166 | #[cfg(feature = "hyphenation")] - | ^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` - = help: consider adding `hyphenation` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Fresh walkdir v2.5.0 - Fresh imap-types v2.0.0-alpha.4 - Fresh sha1 v0.10.6 - Fresh libsqlite3-sys v0.26.0 -warning: unexpected `cfg` condition value: `bundled-sqlcipher-vendored-openssl` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/src/lib.rs:5:7 - | -5 | #[cfg(feature = "bundled-sqlcipher-vendored-openssl")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `bundled-sqlcipher-vendored-openssl` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `winsqlite3` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/src/lib.rs:8:20 - | -8 | #[cfg(all(windows, feature = "winsqlite3", target_pointer_width = "32"))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` - = help: consider adding `winsqlite3` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Fresh hashlink v0.8.4 - Fresh encoding-index-korean v1.20141219.5 - Fresh encoding-index-tradchinese v1.20141219.5 - Fresh encoding-index-simpchinese v1.20141219.5 - Fresh encoding-index-singlebyte v1.20141219.5 - Fresh encoding-index-japanese v1.20141219.5 - Fresh async-executor v1.13.1 - Fresh crossbeam-epoch v0.9.18 -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:66:7 - | -66 | #[cfg(crossbeam_loom)] - | ^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:69:7 - | -69 | #[cfg(crossbeam_loom)] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/lib.rs:91:11 - | -91 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:1675:21 - | -1675 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:350:15 - | -350 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/atomic.rs:358:11 - | -358 | #[cfg(crossbeam_loom)] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/collector.rs:112:21 - | -112 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/deferred.rs:90:21 - | -90 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_sanitize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:56:15 - | -56 | #[cfg(not(any(crossbeam_sanitize, miri)))] - | ^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_sanitize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:59:11 - | -59 | #[cfg(any(crossbeam_sanitize, miri))] - | ^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_sanitize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:300:15 - | -300 | #[cfg(not(any(crossbeam_sanitize, miri)))] // `crossbeam_sanitize` and `miri` reduce the size of `Local` - | ^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:557:21 - | -557 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_sanitize` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/internal.rs:202:29 - | -202 | let steps = if cfg!(crossbeam_sanitize) { - | ^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_sanitize)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_sanitize)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/mod.rs:5:11 - | -5 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/list.rs:298:21 - | -298 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/sync/queue.rs:217:21 - | -217 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:10:11 - | -10 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:64:21 - | -64 | #[cfg(all(test, not(crossbeam_loom)))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:14:15 - | -14 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-epoch-0.9.18/src/default.rs:22:11 - | -22 | #[cfg(crossbeam_loom)] - | ^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - - Fresh getrandom v0.2.12 -warning: unexpected `cfg` condition value: `js` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/getrandom-0.2.12/src/lib.rs:280:25 - | -280 | } else if #[cfg(all(feature = "js", - | ^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `compiler_builtins`, `core`, `custom`, `rdrand`, `rustc-dep-of-std`, `std`, and `test-in-browser` - = help: consider adding `js` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - - Fresh filetime v0.2.24 -warning: unexpected `cfg` condition value: `bitrig` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/unix/mod.rs:88:11 - | -88 | #[cfg(target_os = "bitrig")] - | ^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `bitrig` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/unix/mod.rs:97:15 - | -97 | #[cfg(not(target_os = "bitrig"))] - | ^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `emulate_second_only_system` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/lib.rs:82:17 - | -82 | if cfg!(emulate_second_only_system) { - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(emulate_second_only_system)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(emulate_second_only_system)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: variable does not need to be mutable - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/filetime-0.2.24/src/unix/linux.rs:43:17 - | -43 | let mut syscallno = libc::SYS_utimensat; - | ----^^^^^^^^^ - | | - | help: remove this `mut` - | - = note: `#[warn(unused_mut)]` on by default - - Fresh toml_datetime v0.6.8 - Fresh smallvec v1.13.2 -warning: `textwrap` (lib) generated 5 warnings -warning: `libsqlite3-sys` (lib) generated 2 warnings -warning: `crossbeam-epoch` (lib) generated 20 warnings -warning: `getrandom` (lib) generated 1 warning -warning: `filetime` (lib) generated 4 warnings - Fresh serde_spanned v0.6.7 - Fresh crc32fast v1.4.2 - Fresh fallible-streaming-iterator v0.1.9 - Fresh heck v0.4.1 - Fresh winnow v0.6.18 -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:1:13 - | -1 | #![cfg_attr(feature = "debug", allow(clippy::std_instead_of_core))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:3:7 - | -3 | #[cfg(feature = "debug")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:37:16 - | -37 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:38:16 - | -38 | #[cfg_attr(not(feature = "debug"), allow(unused_mut))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:39:16 - | -39 | #[cfg_attr(not(feature = "debug"), inline(always))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:54:16 - | -54 | #[cfg_attr(not(feature = "debug"), allow(unused_variables))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:79:7 - | -79 | #[cfg(feature = "debug")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:44:11 - | -44 | #[cfg(feature = "debug")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:48:15 - | -48 | #[cfg(not(feature = "debug"))] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `debug` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/winnow-0.6.18/src/combinator/debug/mod.rs:59:11 - | -59 | #[cfg(feature = "debug")] - | ^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `simd`, `std`, `unstable-doc`, and `unstable-recover` - = help: consider adding `debug` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - - Fresh fallible-iterator v0.3.0 - Fresh ryu v1.0.15 - Fresh openssl-probe v0.1.2 - Fresh itoa v1.0.9 - Fresh smol v2.0.2 - Fresh encoding v0.2.33 -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:124:24 - | -124 | '\u{0}'...'\u{d7ff}' | '\u{e000}'...'\u{ffff}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: `#[warn(ellipsis_inclusive_range_patterns)]` on by default - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:124:50 - | -124 | '\u{0}'...'\u{d7ff}' | '\u{e000}'...'\u{ffff}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:128:28 - | -128 | '\u{10000}'...'\u{10ffff}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:190:27 - | -190 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:203:27 - | -203 | 0xd800...0xdbff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:207:27 - | -207 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:231:23 - | -231 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:256:23 - | -256 | 0xd800...0xdbff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:265:31 - | -265 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:276:23 - | -276 | 0xdc00...0xdfff => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:110:18 - | -110 | (0x81...0xfe, 0x41...0xfe) => (lead - 0x81) * 190 + (trail - 0x41), - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:110:31 - | -110 | (0x81...0xfe, 0x41...0xfe) => (lead - 0x81) * 190 + (trail - 0x41), - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:119:22 - | -119 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:120:22 - | -120 | case b @ 0x81...0xfe => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:56:24 - | -56 | '\u{0}'...'\u{7f}' => { output.write_byte(ch as u8); } - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:59:27 - | -59 | '\u{ff61}'...'\u{ff9f}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:124:18 - | -124 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:124:31 - | -124 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:136:18 - | -136 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:136:31 - | -136 | (0xa1...0xfe, 0xa1...0xfe) => (lead - 0xa1) * 94 + trail - 0xa1, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:145:22 - | -145 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:148:22 - | -148 | case b @ 0xa1...0xfe => S3(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:155:22 - | -155 | case b @ 0xa1...0xdf => ctx.emit(0xff61 + b as u32 - 0xa1); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:156:18 - | -156 | case 0xa1...0xfe => ctx.err("invalid sequence"); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:163:22 - | -163 | case b @ 0xa1...0xfe => S4(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:170:22 - | -170 | case b @ 0xa1...0xfe => match map_two_0208_bytes(lead, b) { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:181:22 - | -181 | case b @ 0xa1...0xfe => match map_two_0212_bytes(lead, b) { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:476:24 - | -476 | '\u{0}'...'\u{80}' => { output.write_byte(ch as u8); } - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:479:27 - | -479 | '\u{ff61}'...'\u{ff9f}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:18 - | -548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:31 - | -548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:47 - | -548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:548:60 - | -548 | (0xf0...0xf9, 0x40...0x7e) | (0xf0...0xf9, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:18 - | -550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:31 - | -550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:47 - | -550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:550:60 - | -550 | (0x81...0x9f, 0x40...0x7e) | (0x81...0x9f, 0x80...0xfc) | - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:18 - | -551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:31 - | -551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:47 - | -551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:551:60 - | -551 | (0xe0...0xfc, 0x40...0x7e) | (0xe0...0xfc, 0x80...0xfc) => - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:561:22 - | -561 | case b @ 0x00...0x80 => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:562:22 - | -562 | case b @ 0xa1...0xdf => ctx.emit(0xff61 + b as u32 - 0xa1); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:563:22 - | -563 | case b @ 0x81...0x9f, b @ 0xe0...0xfc => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:563:39 - | -563 | case b @ 0x81...0x9f, b @ 0xe0...0xfc => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:818:24 - | -818 | '\u{0}'...'\u{7f}' => { ensure_ASCII!(); output.write_byte(ch as u8); } - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:821:27 - | -821 | '\u{ff61}'...'\u{ff9f}' => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:890:18 - | -890 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:890:31 - | -890 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:902:18 - | -902 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:902:31 - | -902 | (0x21...0x7e, 0x21...0x7e) => (lead - 0x21) * 94 + trail - 0x21, - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:912:22 - | -912 | case b @ 0x00...0x7f => ctx.emit(b as u32), ASCII(ctx); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:937:22 - | -937 | case b @ 0x21...0x5f => ctx.emit(0xff61 + b as u32 - 0x21), Katakana(ctx); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:18 - | -203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:31 - | -203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:47 - | -203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:203:60 - | -203 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0x80...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:224:22 - | -224 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:226:22 - | -226 | case b @ 0x81...0xfe => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:233:22 - | -233 | case b @ 0x30...0x39 => S2(ctx, first, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:242:22 - | -242 | case b @ 0x81...0xfe => S3(ctx, first, second, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:248:22 - | -248 | case b @ 0x30...0x39 => match map_four_bytes(first, second, third, b) { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:585:18 - | -585 | (0x20...0x7f, 0x21...0x7e) => (lead - 1) * 190 + (trail + 0x3f), - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:585:31 - | -585 | (0x20...0x7f, 0x21...0x7e) => (lead - 1) * 190 + (trail + 0x3f), - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:595:22 - | -595 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:604:22 - | -604 | case b @ 0x20...0x7f => B2(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:18 - | -116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:31 - | -116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:47 - | -116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:116:60 - | -116 | (0x81...0xfe, 0x40...0x7e) | (0x81...0xfe, 0xa1...0xfe) => { - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:128:22 - | -128 | case b @ 0x00...0x7f => ctx.emit(b as u32); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:129:22 - | -129 | case b @ 0x81...0xfe => S1(ctx, b); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: `...` range patterns are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/label.rs:15:44 - | -15 | label.chars().map(|c| match c { 'A'...'Z' => (c as u8 + 32) as char, _ => c }).collect(); - | ^^^ help: use `..=` for an inclusive range - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:60:26 - | -60 | pub output: &'a mut (types::StringWriter + 'a), - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: `#[warn(bare_trait_objects)]` on by default -help: if this is an object-safe trait, use `dyn` - | -60 | pub output: &'a mut (dyn types::StringWriter + 'a), - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:300:36 - | -300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -300 | extern "Rust" fn(decoder: &mut dyn RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:300:75 - | -300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool; - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -300 | extern "Rust" fn(decoder: &mut RawDecoder, input: &[u8], output: &mut dyn StringWriter) -> bool; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:296:36 - | -296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -296 | extern "Rust" fn(encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter) -> bool; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:296:74 - | -296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -296 | extern "Rust" fn(encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter) -> bool; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:181:34 - | -181 | pub type EncodingRef = &'static (Encoding + Send + Sync); - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -181 | pub type EncodingRef = &'static (dyn Encoding + Send + Sync); - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:101:1 - | -101 | / stateful_decoder! { -102 | | module windows949; -103 | | -104 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -134 | | } -135 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:101:1 - | -101 | / stateful_decoder! { -102 | | module windows949; -103 | | -104 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -134 | | } -135 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:115:1 - | -115 | / stateful_decoder! { -116 | | module eucjp; -117 | | -118 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -187 | | } -188 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:115:1 - | -115 | / stateful_decoder! { -116 | | module eucjp; -117 | | -118 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -187 | | } -188 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:537:1 - | -537 | / stateful_decoder! { -538 | | module windows31j; -539 | | -540 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -574 | | } -575 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:537:1 - | -537 | / stateful_decoder! { -538 | | module windows31j; -539 | | -540 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -574 | | } -575 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:881:1 - | -881 | / stateful_decoder! { -882 | | module iso2022jp; -883 | | -884 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -998 | | } -999 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:881:1 - | -881 | / stateful_decoder! { -882 | | module iso2022jp; -883 | | -884 | | internal pub fn map_two_0208_bytes(lead: u8, trail: u8) -> u32 { -... | -998 | | } -999 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:194:1 - | -194 | / stateful_decoder! { -195 | | module gb18030; -196 | | -197 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -253 | | } -254 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:194:1 - | -194 | / stateful_decoder! { -195 | | module gb18030; -196 | | -197 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -253 | | } -254 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:576:1 - | -576 | / stateful_decoder! { -577 | | module hz; -578 | | -579 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -641 | | } -642 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:576:1 - | -576 | / stateful_decoder! { -577 | | module hz; -578 | | -579 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -641 | | } -642 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:232:74 - | -232 | pub fn raw_feed(mut st: State, input: &[u8], output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:107:1 - | -107 | / stateful_decoder! { -108 | | module bigfive2003; -109 | | -110 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -147 | | } -148 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:274:62 - | -274 | pub fn raw_finish(mut st: State, output: &mut ::types::StringWriter, - | ^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:107:1 - | -107 | / stateful_decoder! { -108 | | module bigfive2003; -109 | | -110 | | internal pub fn map_two_bytes(lead: u8, trail: u8) -> u32 { -... | -147 | | } -148 | | } - | |_- in this macro invocation - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see - = note: this warning originates in the macro `stateful_decoder` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:136:32 - | -136 | fn from_self(&self) -> Box; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -136 | fn from_self(&self) -> Box; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:147:54 - | -147 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option); - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -147 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option); - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:153:43 - | -153 | fn raw_finish(&mut self, output: &mut ByteWriter) -> Option; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -153 | fn raw_finish(&mut self, output: &mut dyn ByteWriter) -> Option; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:160:32 - | -160 | fn from_self(&self) -> Box; - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -160 | fn from_self(&self) -> Box; - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:171:55 - | -171 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option); - | ^^^^^^^^^^^^ + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:422:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +422 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -171 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option); - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:176:43 - | -176 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option; - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:427:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +427 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -176 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option; - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:195:34 - | -195 | fn raw_encoder(&self) -> Box; - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:432:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +432 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -195 | fn raw_encoder(&self) -> Box; - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:198:34 - | -198 | fn raw_decoder(&self) -> Box; - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:437:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | -198 | fn raw_decoder(&self) -> Box; - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:210:67 - | -210 | fn encode_to(&self, input: &str, trap: EncoderTrap, ret: &mut ByteWriter) - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:437:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | -210 | fn encode_to(&self, input: &str, trap: EncoderTrap, ret: &mut dyn ByteWriter) - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:258:68 - | -258 | fn decode_to(&self, input: &[u8], trap: DecoderTrap, ret: &mut StringWriter) - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:437:46 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -258 | fn decode_to(&self, input: &[u8], trap: DecoderTrap, ret: &mut dyn StringWriter) - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:29:37 - | -29 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8); - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -29 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8); - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:72:48 - | -72 | pub fn new(buf: &'a [u8], output: &'a mut (types::StringWriter + 'a), - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -72 | pub fn new(buf: &'a [u8], output: &'a mut (dyn types::StringWriter + 'a), - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:90:34 - | -90 | fn raw_encoder(&self) -> Box { UTF16Encoder::::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -90 | fn raw_encoder(&self) -> Box { UTF16Encoder::::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:91:34 - | -91 | fn raw_decoder(&self) -> Box { UTF16Decoder::::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -91 | fn raw_decoder(&self) -> Box { UTF16Decoder::::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:108:21 - | -108 | fn new() -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:442:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | -108 | fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:114:32 - | -114 | fn from_self(&self) -> Box { UTF16Encoder::::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:442:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | -114 | fn from_self(&self) -> Box { UTF16Encoder::::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:116:54 - | -116 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:442:46 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -116 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:141:44 - | -141 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:447:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | -141 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:161:25 - | -161 | pub fn new() -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:447:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | -161 | pub fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:168:32 - | -168 | fn from_self(&self) -> Box { UTF16Decoder::::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:447:46 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -168 | fn from_self(&self) -> Box { UTF16Decoder::::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:170:55 - | -170 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:452:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | -170 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:291:44 - | -291 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:452:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | -291 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:94:34 - | -94 | fn raw_encoder(&self) -> Box { GBEncoder::::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -94 | fn raw_encoder(&self) -> Box { GBEncoder::::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:95:34 - | -95 | fn raw_decoder(&self) -> Box { GB18030Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -95 | fn raw_decoder(&self) -> Box { GB18030Decoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:112:25 - | -112 | pub fn new() -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:452:46 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -112 | pub fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:118:32 - | -118 | fn from_self(&self) -> Box { GBEncoder::::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl111` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:457:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^ | -118 | fn from_self(&self) -> Box { GBEncoder::::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:121:54 - | -121 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl291` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:457:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^ | -121 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:160:44 - | -160 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:457:46 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -160 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:368:35 - | -368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter, - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:507:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +507 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -368 | fn reencode(encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter, - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:368:73 - | -368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter, - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:513:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +513 | #[cfg(boringssl)] + | ^^^^^^^^^ | -368 | fn reencode(encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter, - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:322:38 - | -322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:519:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] + | ^^^^^^^ | -322 | pub fn trap(&self, decoder: &mut dyn RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:322:77 - | -322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut StringWriter) -> bool { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:519:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -322 | pub fn trap(&self, decoder: &mut RawDecoder, input: &[u8], output: &mut dyn StringWriter) -> bool { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:367:38 - | -367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:526:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] + | ^^^^^^^ | -367 | pub fn trap(&self, encoder: &mut dyn RawEncoder, input: &str, output: &mut ByteWriter) -> bool { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/types.rs:367:76 - | -367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut ByteWriter) -> bool { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `osslconf` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/symm.rs:526:29 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | -367 | pub fn trap(&self, encoder: &mut RawEncoder, input: &str, output: &mut dyn ByteWriter) -> bool { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:16:34 - | -16 | fn raw_encoder(&self) -> Box { ErrorEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -16 | fn raw_encoder(&self) -> Box { ErrorEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:17:34 - | -17 | fn raw_decoder(&self) -> Box { ErrorDecoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/version.rs:21:18 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +21 | if #[cfg(any(ossl110, libressl271))] { + | ^^^^^^^ | -17 | fn raw_decoder(&self) -> Box { ErrorDecoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:29:32 - | -29 | fn from_self(&self) -> Box { ErrorEncoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl271` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/version.rs:21:27 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +21 | if #[cfg(any(ossl110, libressl271))] { + | ^^^^^^^^^^^ | -29 | fn from_self(&self) -> Box { ErrorEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:31:55 - | -31 | fn raw_feed(&mut self, input: &str, _output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:44:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +44 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^ | -31 | fn raw_feed(&mut self, input: &str, _output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:40:44 - | -40 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:44:20 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +44 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^ | -40 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:54:32 - | -54 | fn from_self(&self) -> Box { ErrorDecoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:44:31 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +44 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^^^ | -54 | fn from_self(&self) -> Box { ErrorDecoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:57:45 - | -57 | input: &[u8], _output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -57 | input: &[u8], _output: &mut dyn StringWriter) -> (usize, Option) { - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2359:18 + | +2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:65:44 - | -65 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -65 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2359:29 + | +2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:25:25 - | -25 | pub fn new() -> Box { Box::new(ErrorEncoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -25 | pub fn new() -> Box { Box::new(ErrorEncoder) } - | +++ +warning: unexpected `cfg` condition name: `libressl273` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2359:38 + | +2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/error.rs:50:25 - | -50 | pub fn new() -> Box { Box::new(ErrorDecoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -50 | pub fn new() -> Box { Box::new(ErrorDecoder) } - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2400:18 + | +2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:22:34 - | -22 | fn raw_encoder(&self) -> Box { ASCIIEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -22 | fn raw_encoder(&self) -> Box { ASCIIEncoder::new() } - | +++ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2400:29 + | +2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:23:34 - | -23 | fn raw_decoder(&self) -> Box { ASCIIDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -23 | fn raw_decoder(&self) -> Box { ASCIIDecoder::new() } - | +++ +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2400:38 + | +2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:35:32 - | -35 | fn from_self(&self) -> Box { ASCIIEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -35 | fn from_self(&self) -> Box { ASCIIEncoder::new() } - | +++ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2440:18 + | +2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:38:54 - | -38 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -38 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2440:27 + | +2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:56:44 - | -56 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -56 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2440:38 + | +2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:70:32 - | -70 | fn from_self(&self) -> Box { ASCIIDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -70 | fn from_self(&self) -> Box { ASCIIDecoder::new() } - | +++ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2455:18 + | +2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:73:55 - | -73 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -73 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2455:27 + | +2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:94:44 - | -94 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -94 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2455:40 + | +2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:76:43 - | -76 | fn write_ascii_bytes(output: &mut StringWriter, buf: &[u8]) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -76 | fn write_ascii_bytes(output: &mut dyn StringWriter, buf: &[u8]) { - | +++ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2467:18 + | +2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:31:25 - | -31 | pub fn new() -> Box { Box::new(ASCIIEncoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -31 | pub fn new() -> Box { Box::new(ASCIIEncoder) } - | +++ +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2467:27 + | +2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/ascii.rs:66:25 - | -66 | pub fn new() -> Box { Box::new(ASCIIDecoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -66 | pub fn new() -> Box { Box::new(ASCIIDecoder) } - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2467:40 + | +2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:23:34 - | -23 | fn raw_encoder(&self) -> Box { SingleByteEncoder::new(self.index_backward) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -23 | fn raw_encoder(&self) -> Box { SingleByteEncoder::new(self.index_backward) } - | +++ +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:7:11 + | +7 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:24:34 - | -24 | fn raw_decoder(&self) -> Box { SingleByteDecoder::new(self.index_forward) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -24 | fn raw_decoder(&self) -> Box { SingleByteDecoder::new(self.index_forward) } - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:7:20 + | +7 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:40:32 - | -40 | fn from_self(&self) -> Box { SingleByteEncoder::new(self.index_backward) } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:23:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +23 | #[cfg(any(ossl110))] + | ^^^^^^^ | -40 | fn from_self(&self) -> Box { SingleByteEncoder::new(self.index_backward) } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:43:54 - | -43 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:51:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +51 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^ | -43 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:64:44 - | -64 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:51:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +51 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^^^ | -64 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:82:32 - | -82 | fn from_self(&self) -> Box { SingleByteDecoder::new(self.index_forward) } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:53:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +53 | #[cfg(ossl102)] + | ^^^^^^^ | -82 | fn from_self(&self) -> Box { SingleByteDecoder::new(self.index_forward) } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:85:55 - | -85 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:55:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +55 | #[cfg(ossl102)] + | ^^^^^^^ | -85 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:108:44 - | -108 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -108 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:34:68 - | -34 | pub fn new(index_backward: extern "Rust" fn(u32) -> u8) -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:57:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +57 | #[cfg(ossl102)] + | ^^^^^^^ | -34 | pub fn new(index_backward: extern "Rust" fn(u32) -> u8) -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/singlebyte.rs:76:67 - | -76 | pub fn new(index_forward: extern "Rust" fn(u8) -> u16) -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:59:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +59 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^ | -76 | pub fn new(index_forward: extern "Rust" fn(u8) -> u16) -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:52:34 - | -52 | fn raw_encoder(&self) -> Box { UTF8Encoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:59:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +59 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^^^ | -52 | fn raw_encoder(&self) -> Box { UTF8Encoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:53:34 - | -53 | fn raw_decoder(&self) -> Box { UTF8Decoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:61:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +61 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^ | -53 | fn raw_decoder(&self) -> Box { UTF8Decoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:65:32 - | -65 | fn from_self(&self) -> Box { UTF8Encoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:61:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +61 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^^^ | -65 | fn from_self(&self) -> Box { UTF8Encoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:68:54 - | -68 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:63:19 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +63 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^ | -68 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:75:44 - | -75 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:63:28 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +63 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^^^ | -75 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:142:32 - | -142 | fn from_self(&self) -> Box { UTF8Decoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:197:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +197 | #[cfg(ossl110)] + | ^^^^^^^ | -142 | fn from_self(&self) -> Box { UTF8Decoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:145:55 - | -145 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:204:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +204 | #[cfg(ossl110)] + | ^^^^^^^ | -145 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:197:44 - | -197 | fn raw_finish(&mut self, _output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:211:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +211 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^ | -197 | fn raw_finish(&mut self, _output: &mut dyn StringWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:148:37 - | -148 | fn write_bytes(output: &mut StringWriter, bytes: &[u8]) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/verify.rs:211:24 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +211 | #[cfg(any(ossl102, boringssl))] + | ^^^^^^^^^ | -148 | fn write_bytes(output: &mut dyn StringWriter, bytes: &[u8]) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:61:25 - | -61 | pub fn new() -> Box { Box::new(UTF8Encoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -61 | pub fn new() -> Box { Box::new(UTF8Encoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_8.rs:89:25 - | -89 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -89 | pub fn new() -> Box { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:36:37 - | -36 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -36 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:48:37 - | -48 | fn write_two_bytes(output: &mut ByteWriter, msb: u8, lsb: u8) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -48 | fn write_two_bytes(output: &mut dyn ByteWriter, msb: u8, lsb: u8) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:30:34 - | -30 | fn raw_encoder(&self) -> Box { Windows949Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -30 | fn raw_encoder(&self) -> Box { Windows949Encoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:31:34 - | -31 | fn raw_decoder(&self) -> Box { Windows949Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -31 | fn raw_decoder(&self) -> Box { Windows949Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:43:32 - | -43 | fn from_self(&self) -> Box { Windows949Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -43 | fn from_self(&self) -> Box { Windows949Encoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:46:54 - | -46 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -46 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:67:44 - | -67 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -67 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:85:32 - | -85 | fn from_self(&self) -> Box { Windows949Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -85 | fn from_self(&self) -> Box { Windows949Decoder::new() } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:88:55 - | -88 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -88 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:94:43 - | -94 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -94 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:39:25 - | -39 | pub fn new() -> Box { Box::new(Windows949Encoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -39 | pub fn new() -> Box { Box::new(Windows949Encoder) } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/korean.rs:79:25 - | -79 | pub fn new() -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:49:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +49 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -79 | pub fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:35:34 - | -35 | fn raw_encoder(&self) -> Box { EUCJPEncoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:51:7 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +51 | #[cfg(ossl300)] + | ^^^^^^^ | -35 | fn raw_encoder(&self) -> Box { EUCJPEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:36:34 - | -36 | fn raw_decoder(&self) -> Box { EUCJP0212Decoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:55:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +55 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^ | -36 | fn raw_decoder(&self) -> Box { EUCJP0212Decoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:48:32 - | -48 | fn from_self(&self) -> Box { EUCJPEncoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:55:20 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +55 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^ | -48 | fn from_self(&self) -> Box { EUCJPEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:51:54 - | -51 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:55:31 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +55 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^^^ | -51 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:81:44 - | -81 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:60:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +60 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -81 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:99:32 - | -99 | fn from_self(&self) -> Box { EUCJP0212Decoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:62:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +62 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -99 | fn from_self(&self) -> Box { EUCJP0212Decoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:102:55 - | -102 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:173:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +173 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -102 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:108:43 - | -108 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:205:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +205 | #[cfg(not(boringssl))] + | ^^^^^^^^^ | -108 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:455:34 - | -455 | fn raw_encoder(&self) -> Box { Windows31JEncoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:287:18 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +287 | if #[cfg(any(boringssl, ossl110, libressl270))] { + | ^^^^^^^^^ | -455 | fn raw_encoder(&self) -> Box { Windows31JEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:456:34 - | -456 | fn raw_decoder(&self) -> Box { Windows31JDecoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:287:29 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +287 | if #[cfg(any(boringssl, ossl110, libressl270))] { + | ^^^^^^^ | -456 | fn raw_decoder(&self) -> Box { Windows31JDecoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:468:32 - | -468 | fn from_self(&self) -> Box { Windows31JEncoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:287:38 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +287 | if #[cfg(any(boringssl, ossl110, libressl270))] { + | ^^^^^^^^^^^ | -468 | fn from_self(&self) -> Box { Windows31JEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:471:54 - | -471 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:298:14 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +298 | if #[cfg(ossl110)] { + | ^^^^^^^ | -471 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:503:44 - | -503 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:126:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +126 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^ | -503 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:521:32 - | -521 | fn from_self(&self) -> Box { Windows31JDecoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:126:24 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +126 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^ | -521 | fn from_self(&self) -> Box { Windows31JDecoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:524:55 - | -524 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:126:35 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +126 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^^^ | -524 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:530:43 - | -530 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl102` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:140:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +140 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^ | -530 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:777:34 - | -777 | fn raw_encoder(&self) -> Box { ISO2022JPEncoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:140:24 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +140 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^ | -777 | fn raw_encoder(&self) -> Box { ISO2022JPEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:778:34 - | -778 | fn raw_decoder(&self) -> Box { ISO2022JPDecoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `libressl261` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:140:35 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +140 | #[cfg(any(ossl102, boringssl, libressl261))] + | ^^^^^^^^^^^ | -778 | fn raw_decoder(&self) -> Box { ISO2022JPDecoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:799:32 - | -799 | fn from_self(&self) -> Box { ISO2022JPEncoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/store.rs:280:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +280 | #[cfg(ossl300)] + | ^^^^^^^ | -799 | fn from_self(&self) -> Box { ISO2022JPEncoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:802:54 - | -802 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:483:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +483 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^ | -802 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:847:44 - | -847 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:483:24 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +483 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^^^ | -847 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:865:32 - | -865 | fn from_self(&self) -> Box { ISO2022JPDecoder::new() } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:491:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +491 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^ | -865 | fn from_self(&self) -> Box { ISO2022JPDecoder::new() } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:868:55 - | -868 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:491:24 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +491 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^^^ | -868 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:874:43 - | -874 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:501:15 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +501 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^ | -874 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:44:25 - | -44 | pub fn new() -> Box { Box::new(EUCJPEncoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -44 | pub fn new() -> Box { Box::new(EUCJPEncoder) } - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:93:25 - | -93 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -93 | pub fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:464:25 - | -464 | pub fn new() -> Box { Box::new(Windows31JEncoder) } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:501:24 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +501 | #[cfg(any(ossl110, boringssl))] + | ^^^^^^^^^ | -464 | pub fn new() -> Box { Box::new(Windows31JEncoder) } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:515:25 - | -515 | pub fn new() -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl111d` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:511:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +511 | #[cfg(ossl111d)] + | ^^^^^^^^ | -515 | pub fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:795:25 - | -795 | pub fn new() -> Box { Box::new(ISO2022JPEncoder { st: ASCII }) } - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl111d` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:521:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +521 | #[cfg(ossl111d)] + | ^^^^^^^^ | -795 | pub fn new() -> Box { Box::new(ISO2022JPEncoder { st: ASCII }) } - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/japanese.rs:859:25 - | -859 | pub fn new() -> Box { - | ^^^^^^^^^^ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:623:11 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +623 | #[cfg(ossl110)] + | ^^^^^^^ | -859 | pub fn new() -> Box { - | +++ + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:178:32 - | -178 | fn from_self(&self) -> Box { GB18030Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -178 | fn from_self(&self) -> Box { GB18030Decoder::new() } - | +++ +warning: unexpected `cfg` condition name: `libressl390` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1040:15 + | +1040 | #[cfg(not(libressl390))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:181:55 - | -181 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -181 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ +warning: unexpected `cfg` condition name: `ossl101` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1075:15 + | +1075 | #[cfg(any(ossl101, libressl350))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:187:43 - | -187 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -187 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ +warning: unexpected `cfg` condition name: `libressl350` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1075:24 + | +1075 | #[cfg(any(ossl101, libressl350))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:480:34 - | -480 | fn raw_encoder(&self) -> Box { HZEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -480 | fn raw_encoder(&self) -> Box { HZEncoder::new() } - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1269:15 + | +1269 | #[cfg(any(boringssl, ossl110, libressl270))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:481:34 - | -481 | fn raw_decoder(&self) -> Box { HZDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -481 | fn raw_decoder(&self) -> Box { HZDecoder::new() } - | +++ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1269:26 + | +1269 | #[cfg(any(boringssl, ossl110, libressl270))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:495:32 - | -495 | fn from_self(&self) -> Box { HZEncoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -495 | fn from_self(&self) -> Box { HZEncoder::new() } - | +++ +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1269:35 + | +1269 | #[cfg(any(boringssl, ossl110, libressl270))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:498:54 - | -498 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -498 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ +warning: unexpected `cfg` condition name: `ossl300` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1261:17 + | +1261 | if cfg!(ossl300) && cmp == -2 { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:542:44 - | -542 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -542 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1685:15 + | +1685 | #[cfg(any(boringssl, ossl110, libressl270))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:560:32 - | -560 | fn from_self(&self) -> Box { HZDecoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -560 | fn from_self(&self) -> Box { HZDecoder::new() } - | +++ +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1685:26 + | +1685 | #[cfg(any(boringssl, ossl110, libressl270))] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:563:55 - | -563 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -563 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ +warning: unexpected `cfg` condition name: `libressl270` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:1685:35 + | +1685 | #[cfg(any(boringssl, ossl110, libressl270))] + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:569:43 - | -569 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -569 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2059:15 + | +2059 | #[cfg(boringssl)] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:172:25 - | -172 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -172 | pub fn new() -> Box { - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2063:19 + | +2063 | #[cfg(not(boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:491:25 - | -491 | pub fn new() -> Box { Box::new(HZEncoder { escaped: false }) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -491 | pub fn new() -> Box { Box::new(HZEncoder { escaped: false }) } - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2100:19 + | +2100 | #[cfg(boringssl)] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/simpchinese.rs:554:25 - | -554 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -554 | pub fn new() -> Box { - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2104:23 + | +2104 | #[cfg(not(boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:33:34 - | -33 | fn raw_encoder(&self) -> Box { BigFive2003Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -33 | fn raw_encoder(&self) -> Box { BigFive2003Encoder::new() } - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2151:19 + | +2151 | #[cfg(boringssl)] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:34:34 - | -34 | fn raw_decoder(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -34 | fn raw_decoder(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2153:23 + | +2153 | #[cfg(not(boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:46:32 - | -46 | fn from_self(&self) -> Box { BigFive2003Encoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -46 | fn from_self(&self) -> Box { BigFive2003Encoder::new() } - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2180:19 + | +2180 | #[cfg(boringssl)] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:49:54 - | -49 | fn raw_feed(&mut self, input: &str, output: &mut ByteWriter) -> (usize, Option) { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -49 | fn raw_feed(&mut self, input: &str, output: &mut dyn ByteWriter) -> (usize, Option) { - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2182:23 + | +2182 | #[cfg(not(boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:73:44 - | -73 | fn raw_finish(&mut self, _output: &mut ByteWriter) -> Option { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -73 | fn raw_finish(&mut self, _output: &mut dyn ByteWriter) -> Option { - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2205:19 + | +2205 | #[cfg(boringssl)] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:91:32 - | -91 | fn from_self(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -91 | fn from_self(&self) -> Box { BigFive2003HKSCS2008Decoder::new() } - | +++ +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2207:23 + | +2207 | #[cfg(not(boringssl))] + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:94:55 - | -94 | fn raw_feed(&mut self, input: &[u8], output: &mut StringWriter) -> (usize, Option) { - | ^^^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -94 | fn raw_feed(&mut self, input: &[u8], output: &mut dyn StringWriter) -> (usize, Option) { - | +++ +warning: unexpected `cfg` condition name: `ossl320` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2514:11 + | +2514 | #[cfg(ossl320)] + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:100:43 +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2554:30 + | +2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2554:39 + | +2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2554:52 + | +2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `ossl110` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2586:30 + | +2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { + | ^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `libressl280` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2586:39 + | +2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { + | ^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + +warning: unexpected `cfg` condition name: `boringssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/openssl-0.10.64/src/x509/mod.rs:2586:52 + | +2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { + | ^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + + Fresh sha1 v0.10.6 + Fresh structopt-derive v0.4.18 +warning: unnecessary parentheses around match arm expression + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:177:28 | -100 | fn raw_finish(&mut self, output: &mut StringWriter) -> Option { - | ^^^^^^^^^^^^ +177 | "about" => (Ok(About(name, None))), + | ^ ^ | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` + = note: `#[warn(unused_parens)]` on by default +help: remove these parentheses + | +177 - "about" => (Ok(About(name, None))), +177 + "about" => Ok(About(name, None)), | -100 | fn raw_finish(&mut self, output: &mut dyn StringWriter) -> Option { - | +++ - -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:42:25 - | -42 | pub fn new() -> Box { Box::new(BigFive2003Encoder) } - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -42 | pub fn new() -> Box { Box::new(BigFive2003Encoder) } - | +++ -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/tradchinese.rs:85:25 - | -85 | pub fn new() -> Box { - | ^^^^^^^^^^ - | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` - | -85 | pub fn new() -> Box { - | +++ +warning: unnecessary parentheses around match arm expression + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:178:29 + | +178 | "author" => (Ok(Author(name, None))), + | ^ ^ + | +help: remove these parentheses + | +178 - "author" => (Ok(Author(name, None))), +178 + "author" => Ok(Author(name, None)), + | -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/whatwg.rs:18:34 +warning: field `0` is never read + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:30:18 | -18 | fn raw_encoder(&self) -> Box { codec::utf_8::UTF8Encoding.raw_encoder() } - | ^^^^^^^^^^ +30 | RenameAllEnv(Ident, LitStr), + | ------------ ^^^^^ + | | + | field in this variant | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` + = note: `#[warn(dead_code)]` on by default +help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field | -18 | fn raw_encoder(&self) -> Box { codec::utf_8::UTF8Encoding.raw_encoder() } - | +++ +30 | RenameAllEnv((), LitStr), + | ~~ -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/whatwg.rs:19:34 +warning: field `0` is never read + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:31:15 | -19 | fn raw_decoder(&self) -> Box { codec::error::ErrorEncoding.raw_decoder() } - | ^^^^^^^^^^ +31 | RenameAll(Ident, LitStr), + | --------- ^^^^^ + | | + | field in this variant | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field | -19 | fn raw_decoder(&self) -> Box { codec::error::ErrorEncoding.raw_decoder() } - | +++ +31 | RenameAll((), LitStr), + | ~~ -warning: trait objects without an explicit `dyn` are deprecated - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:119:45 - | -119 | let write_two_bytes = |output: &mut ByteWriter, msb: u8, lsb: u8| - | ^^^^^^^^^^ +warning: field `eq_token` is never read + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:198:9 | - = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! - = note: for more information, see -help: if this is an object-safe trait, use `dyn` +196 | pub struct ParserSpec { + | ---------- field in this struct +197 | pub kind: Ident, +198 | pub eq_token: Option, + | ^^^^^^^^ | -119 | let write_two_bytes = |output: &mut dyn ByteWriter, msb: u8, lsb: u8| - | +++ + = note: `ParserSpec` has a derived impl for the trait `Clone`, but this is intentionally ignored during dead code analysis -warning: unreachable pattern - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/codec/utf_16.rs:135:17 + Fresh toml v0.8.19 +warning: use of deprecated method `indexmap::IndexMap::::remove`: `remove` disrupts the map order -- use `swap_remove` or `shift_remove` for explicit behavior. + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/map.rs:138:18 | -135 | _ => unreachable!() // XXX Rust issue #12483, this is redundant - | ^ +138 | self.map.remove(key) + | ^^^^^^ | - = note: `#[warn(unreachable_patterns)]` on by default + = note: `#[warn(deprecated)]` on by default -warning: field `data` is never read - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding-0.2.33/src/util.rs:64:9 +warning: use of deprecated method `indexmap::map::OccupiedEntry::<'a, K, V>::remove`: `remove` disrupts the map order -- use `swap_remove` or `shift_remove` for explicit behavior. + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/map.rs:504:23 + | +504 | self.occupied.remove() + | ^^^^^^ + +warning: `async-lock` (lib) generated 9 warnings +warning: `futures-util` (lib) generated 12 warnings +warning: `libsqlite3-sys` (build script) generated 29 warnings +warning: `thiserror` (lib) generated 5 warnings +warning: `openssl` (lib) generated 912 warnings +warning: `structopt-derive` (lib) generated 5 warnings +warning: `toml` (lib) generated 2 warnings + Fresh async-io v2.3.3 +warning: unexpected `cfg` condition name: `polling_test_poll_backend` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/async-io-2.3.3/src/os/unix.rs:60:17 | -54 | pub struct StatefulDecoderHelper<'a, St, Data: 'a> { - | --------------------- field in this struct -... -64 | pub data: &'a Data, - | ^^^^ +60 | not(polling_test_poll_backend), + | ^^^^^^^^^^^^^^^^^^^^^^^^^ | - = note: `#[warn(dead_code)]` on by default + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(polling_test_poll_backend)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(polling_test_poll_backend)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: requested on the command line with `-W unexpected-cfgs` - Fresh imap-codec v2.0.0-alpha.5 - Fresh crossbeam-deque v0.8.5 - Fresh notify v6.1.1 -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:213:36 + Fresh blocking v1.6.1 + Fresh textwrap v0.16.1 +warning: unexpected `cfg` condition name: `fuzzing` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/lib.rs:208:7 | -213 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +208 | #[cfg(fuzzing)] + | ^^^^^^^ | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `dragonflybsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:221:5 - | -221 | target_os = "dragonflybsd", - | ^^^^^^^^^^^^-------------- - | | - | help: there is a expected value with a similar name: `"dragonfly"` - | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition value: `hyphenation` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:97:11 + | +97 | #[cfg(feature = "hyphenation")] + | ^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` + = help: consider adding `hyphenation` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:222:30 +warning: unexpected `cfg` condition value: `hyphenation` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:107:19 | -222 | all(target_os = "macos", feature = "macos_kqueue") - | ^^^^^^^^^^^^^^^^^^^^^^^^ +107 | #[cfg(feature = "hyphenation")] + | ^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` + = help: consider adding `hyphenation` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:230:36 +warning: unexpected `cfg` condition value: `hyphenation` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:118:19 | -230 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ +118 | #[cfg(feature = "hyphenation")] + | ^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` + = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` + = help: consider adding `hyphenation` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `dragonflybsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:237:5 +warning: unexpected `cfg` condition value: `hyphenation` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/textwrap-0.16.1/src/word_splitters.rs:166:19 | -237 | target_os = "dragonflybsd", - | ^^^^^^^^^^^^-------------- - | | - | help: there is a expected value with a similar name: `"dragonfly"` +166 | #[cfg(feature = "hyphenation")] + | ^^^^^^^^^^^^^^^^^^^^^^^ | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more + = note: expected values for `feature` are: `default`, `smawk`, `terminal_size`, `unicode-linebreak`, and `unicode-width` + = help: consider adding `hyphenation` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:239:30 - | -239 | all(target_os = "macos", feature = "macos_kqueue") - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration + Fresh imap-types v2.0.0-alpha.4 + Fresh futures-executor v0.3.30 + Fresh uuid v1.10.0 + Fresh native-tls v0.2.11 +warning: unexpected `cfg` condition name: `have_min_max_version` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:21:7 + | +21 | #[cfg(have_min_max_version)] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:373:36 - | -373 | #[cfg(all(target_os = "macos", not(feature = "macos_kqueue")))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +warning: unexpected `cfg` condition name: `have_min_max_version` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:45:11 + | +45 | #[cfg(not(have_min_max_version))] + | ^^^^^^^^^^^^^^^^^^^^ + | + = help: consider using a Cargo feature instead + = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: + [lints.rust] + unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } + = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` + = note: see for more information about checking conditional configuration -warning: unexpected `cfg` condition value: `dragonflybsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:383:5 +warning: use of deprecated method `imp::openssl::pkcs12::Pkcs12Ref::parse`: Use parse2 instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:165:29 | -383 | target_os = "dragonflybsd", - | ^^^^^^^^^^^^-------------- - | | - | help: there is a expected value with a similar name: `"dragonfly"` +165 | let parsed = pkcs12.parse(pass)?; + | ^^^^^ | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration + = note: `#[warn(deprecated)]` on by default -warning: unexpected `cfg` condition value: `macos_kqueue` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:384:30 - | -384 | all(target_os = "macos", feature = "macos_kqueue") - | ^^^^^^^^^^^^^^^^^^^^^^^^ +warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::pkey`: Use ParsedPkcs12_2 instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:167:19 | - = note: expected values for `feature` are: `crossbeam-channel`, `default`, `manual_tests`, `serde`, and `timing_tests` - = help: consider adding `macos_kqueue` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration +167 | pkey: parsed.pkey, + | ^^^^^^^^^^^ -warning: unexpected `cfg` condition value: `dragonflybsd` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-6.1.1/src/lib.rs:396:5 +warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::cert`: Use ParsedPkcs12_2 instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:168:19 | -396 | target_os = "dragonflybsd" - | ^^^^^^^^^^^^-------------- - | | - | help: there is a expected value with a similar name: `"dragonfly"` +168 | cert: parsed.cert, + | ^^^^^^^^^^^ + +warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::chain`: Use ParsedPkcs12_2 instead + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:172:20 | - = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more - = note: see for more information about checking conditional configuration +172 | chain: parsed.chain.into_iter().flatten().rev().collect(), + | ^^^^^^^^^^^^ + + Fresh async-fn-stream v0.2.2 +warning: `async-io` (lib) generated 1 warning +warning: `textwrap` (lib) generated 5 warnings +warning: `native-tls` (lib) generated 6 warnings + Fresh async-signal v0.2.10 + Fresh libsqlite3-sys v0.26.0 +warning: unexpected `cfg` condition value: `bundled-sqlcipher-vendored-openssl` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/src/lib.rs:5:7 + | +5 | #[cfg(feature = "bundled-sqlcipher-vendored-openssl")] + | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `bundled-sqlcipher-vendored-openssl` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + = note: `#[warn(unexpected_cfgs)]` on by default + +warning: unexpected `cfg` condition value: `winsqlite3` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/libsqlite3-sys-0.26.0/src/lib.rs:8:20 + | +8 | #[cfg(all(windows, feature = "winsqlite3", target_pointer_width = "32"))] + | ^^^^^^^^^^^^^^^^^^^^^^ + | + = note: expected values for `feature` are: `bindgen`, `buildtime_bindgen`, `cc`, `default`, `min_sqlite_version_3_14_0`, `openssl-sys`, `pkg-config`, `preupdate_hook`, `session`, `sqlcipher`, `unlock_notify`, `vcpkg`, `wasm32-wasi-vfs`, and `with-asan` + = help: consider adding `winsqlite3` as a feature in `Cargo.toml` + = note: see for more information about checking conditional configuration + Fresh async-fs v2.1.2 + Fresh async-net v2.0.0 Fresh clap v2.34.0 warning: unexpected `cfg` condition value: `cargo-clippy` --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/clap-2.34.0/src/lib.rs:533:13 @@ -209988,137 +210963,23 @@ 106 | #[cfg(all(test, feature = "suggestions"))] | ~~~~~~~ - Fresh uuid v1.10.0 - Fresh regex v1.10.6 - Fresh nix v0.27.1 -warning: unexpected `cfg` condition name: `fbsd14` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:833:12 + Fresh imap-codec v2.0.0-alpha.5 + Fresh futures v0.3.30 +warning: unexpected `cfg` condition value: `compat` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-0.3.30/src/lib.rs:206:7 | -833 | #[cfg_attr(fbsd14, doc = " ```")] - | ^^^^^^ +206 | #[cfg(feature = "compat")] + | ^^^^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` + = note: expected values for `feature` are: `alloc`, `async-await`, `bilock`, `default`, `executor`, `futures-executor`, `std`, `thread-pool`, `unstable`, and `write-all-vectored` + = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default -warning: unexpected `cfg` condition name: `fbsd14` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:834:16 - | -834 | #[cfg_attr(not(fbsd14), doc = " ```no_run")] - | ^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fbsd14` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:884:12 - | -884 | #[cfg_attr(fbsd14, doc = " ```")] - | ^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fbsd14` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/fcntl.rs:885:16 - | -885 | #[cfg_attr(not(fbsd14), doc = " ```no_run")] - | ^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fbsd14)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fbsd14)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: struct `GetU8` is never constructed - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/sys/socket/sockopt.rs:1251:8 - | -1251 | struct GetU8 { - | ^^^^^ - | - = note: `#[warn(dead_code)]` on by default - -warning: struct `SetU8` is never constructed - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/nix-0.27.1/src/sys/socket/sockopt.rs:1283:8 - | -1283 | struct SetU8 { - | ^^^^^ - -warning: `winnow` (lib) generated 10 warnings -warning: `encoding` (lib) generated 240 warnings -warning: `notify` (lib) generated 10 warnings +warning: `libsqlite3-sys` (lib) generated 2 warnings warning: `clap` (lib) generated 27 warnings -warning: `nix` (lib) generated 6 warnings - Fresh native-tls v0.2.11 -warning: unexpected `cfg` condition name: `have_min_max_version` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:21:7 - | -21 | #[cfg(have_min_max_version)] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition name: `have_min_max_version` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:45:11 - | -45 | #[cfg(not(have_min_max_version))] - | ^^^^^^^^^^^^^^^^^^^^ - | - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - -warning: use of deprecated method `imp::openssl::pkcs12::Pkcs12Ref::parse`: Use parse2 instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:165:29 - | -165 | let parsed = pkcs12.parse(pass)?; - | ^^^^^ - | - = note: `#[warn(deprecated)]` on by default - -warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::pkey`: Use ParsedPkcs12_2 instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:167:19 - | -167 | pkey: parsed.pkey, - | ^^^^^^^^^^^ - -warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::cert`: Use ParsedPkcs12_2 instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:168:19 - | -168 | cert: parsed.cert, - | ^^^^^^^^^^^ - -warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::chain`: Use ParsedPkcs12_2 instead - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/native-tls-0.2.11/src/imp/openssl.rs:172:20 - | -172 | chain: parsed.chain.into_iter().flatten().rev().collect(), - | ^^^^^^^^^^^^ - +warning: `futures` (lib) generated 1 warning + Fresh async-process v2.3.0 Fresh rusqlite v0.29.0 warning: unused return value of `Rc::::into_raw` that must be used --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/rusqlite-0.29.0/src/vtab/mod.rs:761:17 @@ -210133,812 +210994,21 @@ 761 | let _ = array::Array::into_raw(rc); // don't consume it | +++++++ - Fresh serde_json v1.0.128 - Fresh flate2 v1.0.27 - Fresh toml_edit v0.22.20 - Fresh structopt-derive v0.4.18 -warning: unnecessary parentheses around match arm expression - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:177:28 - | -177 | "about" => (Ok(About(name, None))), - | ^ ^ - | - = note: `#[warn(unused_parens)]` on by default -help: remove these parentheses - | -177 - "about" => (Ok(About(name, None))), -177 + "about" => Ok(About(name, None)), - | - -warning: unnecessary parentheses around match arm expression - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:178:29 - | -178 | "author" => (Ok(Author(name, None))), - | ^ ^ - | -help: remove these parentheses - | -178 - "author" => (Ok(Author(name, None))), -178 + "author" => Ok(Author(name, None)), - | - -warning: field `0` is never read - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:30:18 - | -30 | RenameAllEnv(Ident, LitStr), - | ------------ ^^^^^ - | | - | field in this variant - | - = note: `#[warn(dead_code)]` on by default -help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field - | -30 | RenameAllEnv((), LitStr), - | ~~ - -warning: field `0` is never read - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:31:15 - | -31 | RenameAll(Ident, LitStr), - | --------- ^^^^^ - | | - | field in this variant - | -help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field - | -31 | RenameAll((), LitStr), - | ~~ - -warning: field `eq_token` is never read - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-derive-0.4.18/src/parse.rs:198:9 - | -196 | pub struct ParserSpec { - | ---------- field in this struct -197 | pub kind: Ident, -198 | pub eq_token: Option, - | ^^^^^^^^ - | - = note: `ParserSpec` has a derived impl for the trait `Clone`, but this is intentionally ignored during dead code analysis - - Fresh futures v0.3.30 -warning: unexpected `cfg` condition value: `compat` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/futures-0.3.30/src/lib.rs:206:7 - | -206 | #[cfg(feature = "compat")] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `async-await`, `bilock`, `default`, `executor`, `futures-executor`, `std`, `thread-pool`, `unstable`, and `write-all-vectored` - = help: consider adding `compat` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - - Fresh dbus v0.9.6 -warning: unexpected `cfg` condition value: `native-channel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:8:11 - | -8 | #[cfg(not(feature = "native-channel"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` - = help: consider adding `native-channel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `native-channel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:10:11 - | -10 | #[cfg(not(feature = "native-channel"))] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` - = help: consider adding `native-channel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `native-channel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:13:7 - | -13 | #[cfg(feature = "native-channel")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` - = help: consider adding `native-channel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `native-channel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/channel.rs:15:7 - | -15 | #[cfg(feature = "native-channel")] - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `futures`, `futures-channel`, `futures-executor`, `futures-util`, and `no-string-validation` - = help: consider adding `native-channel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: multiple methods are never used - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/dbus-0.9.6/src/blocking/generated_org_freedesktop_dbus.rs:8:8 - | -7 | pub trait DBus { - | ---- methods in this trait -8 | fn hello(&self) -> Result; - | ^^^^^ -... -11 | fn start_service_by_name(&self, arg0: &str, arg1: u32) -> Result; - | ^^^^^^^^^^^^^^^^^^^^^ -12 | fn update_activation_environment(&self, arg0: ::std::collections::HashMap<&str, &str>) -> Result<(), dbus::Error>; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -13 | fn name_has_owner(&self, arg0: &str) -> Result; - | ^^^^^^^^^^^^^^ -14 | fn list_names(&self) -> Result, dbus::Error>; - | ^^^^^^^^^^ -15 | fn list_activatable_names(&self) -> Result, dbus::Error>; - | ^^^^^^^^^^^^^^^^^^^^^^ -... -18 | fn get_name_owner(&self, arg0: &str) -> Result; - | ^^^^^^^^^^^^^^ -19 | fn list_queued_owners(&self, arg0: &str) -> Result, dbus::Error>; - | ^^^^^^^^^^^^^^^^^^ -20 | fn get_connection_unix_user(&self, arg0: &str) -> Result; - | ^^^^^^^^^^^^^^^^^^^^^^^^ -21 | fn get_connection_unix_process_id(&self, arg0: &str) -> Result; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -22 | fn get_adt_audit_session_data(&self, arg0: &str) -> Result, dbus::Error>; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^ -23 | fn get_connection_selinux_security_context(&self, arg0: &str) -> Result, dbus::Error>; - | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -24 | fn reload_config(&self) -> Result<(), dbus::Error>; - | ^^^^^^^^^^^^^ -25 | fn get_id(&self) -> Result; - | ^^^^^^ -26 | fn get_connection_credentials(&self, arg0: &str) -> Result<::std::collections::HashMap Result, dbus::Error>; - | ^^^^^^^^ -28 | fn interfaces(&self) -> Result, dbus::Error>; - | ^^^^^^^^^^ - | - = note: `#[warn(dead_code)]` on by default - - Fresh async-fn-stream v0.2.2 - Fresh serde_derive v1.0.210 - Fresh crossbeam-queue v0.3.11 - Fresh socket2 v0.5.7 - Fresh serde_path_to_error v0.1.9 - Fresh encoding_rs v0.8.33 -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:11:5 - | -11 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:692:13 - | -692 | #![cfg_attr(feature = "simd-accel", feature(core_intrinsics))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:703:5 - | -703 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs:728:5 - | -728 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/macros.rs:689:16 - | -689 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/euc_jp.rs:77:5 - | -77 | / euc_jp_decoder_functions!( -78 | | { -79 | | let trail_minus_offset = byte.wrapping_sub(0xA1); -80 | | // Fast-track Hiragana (60% according to Lunde) -... | -220 | | handle -221 | | ); - | |_____- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `euc_jp_decoder_function` which comes from the expansion of the macro `euc_jp_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/macros.rs:364:16 - | -364 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - ::: /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/gb18030.rs:111:5 - | -111 | / gb18030_decoder_functions!( -112 | | { -113 | | // If first is between 0x81 and 0xFE, inclusive, -114 | | // subtract offset 0x81. -... | -294 | | handle, -295 | | 'outermost); - | |___________________- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `gb18030_decoder_function` which comes from the expansion of the macro `gb18030_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:377:5 - | -377 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:398:5 - | -398 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:229:12 - | -229 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cyclomatic_complexity))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:606:12 - | -606 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/utf_8.rs:19:14 - | -19 | if #[cfg(feature = "simd-accel")] { - | ^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:15:14 - | -15 | if #[cfg(feature = "simd-accel")] { - | ^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:72:15 - | -72 | #[cfg(not(feature = "simd-accel"))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/x_user_defined.rs:102:11 - | -102 | #[cfg(feature = "simd-accel")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:25:5 - | -25 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:35:14 - | -35 | if #[cfg(feature = "simd-accel")] { - | ^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:881:18 - | -881 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "aarch64"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:909:25 - | -909 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:952:25 - | -952 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1214:18 - | -1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `disabled` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1214:68 - | -1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1242:25 - | -1242 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1375:20 - | -1375 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1418:18 - | -1418 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"))))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:1420:25 - | -1420 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:183:13 - | -183 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1481 | basic_latin_alu!(ascii_to_basic_latin, u8, u16, ascii_to_basic_latin_stride_alu); - | -------------------------------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:183:13 - | -183 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1482 | basic_latin_alu!(basic_latin_to_ascii, u16, u8, basic_latin_to_ascii_stride_alu); - | -------------------------------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:282:13 - | -282 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1483 | latin1_alu!(unpack_latin1, u8, u16, unpack_latin1_stride_alu); - | ------------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:282:13 - | -282 | feature = "cargo-clippy", - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1484 | latin1_alu!(pack_latin1, u16, u8, pack_latin1_stride_alu); - | --------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/ascii.rs:91:20 - | -91 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -1485 | ascii_alu!(ascii_to_ascii, u8, u8, ascii_to_ascii_stride); - | --------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `ascii_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/data.rs:425:12 - | -425 | #[cfg_attr(feature = "cargo-clippy", allow(unreadable_literal))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:20:5 - | -20 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:30:5 - | -30 | feature = "simd-accel", - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:222:11 - | -222 | #[cfg(not(feature = "simd-accel"))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:231:7 - | -231 | #[cfg(feature = "simd-accel")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:121:11 - | -121 | #[cfg(feature = "simd-accel")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:142:11 - | -142 | #[cfg(feature = "simd-accel")] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:177:15 - | -177 | #[cfg(not(feature = "simd-accel"))] - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:1151:16 - | -1151 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/handles.rs:1185:16 - | -1185 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:322:12 - | -322 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:696:12 - | -696 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if, cyclomatic_complexity))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:1126:12 - | -1126 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:48:14 - | -48 | if #[cfg(feature = "simd-accel")] { - | ^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:235:18 - | -235 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 - | -86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -308 | by_unit_check_alu!(is_ascii_impl, u8, 0x80, ASCII_MASK); - | ------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 - | -86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -309 | by_unit_check_alu!(is_basic_latin_impl, u16, 0x80, BASIC_LATIN_MASK); - | -------------------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:86:20 - | -86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ -... -310 | by_unit_check_alu!(is_utf16_latin1_impl, u16, 0x100, LATIN1_MASK); - | ----------------------------------------------------------------- in this macro invocation - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:367:18 - | -367 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:456:18 - | -456 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `simd-accel` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:506:18 - | -506 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... - | ^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `simd-accel` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition value: `cargo-clippy` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:577:20 - | -577 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] - | ^^^^^^^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` - = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - -warning: unexpected `cfg` condition name: `fuzzing` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/encoding_rs-0.8.33/src/mem.rs:44:32 + Fresh structopt v0.3.26 +warning: unexpected `cfg` condition value: `paw` + --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-0.3.26/src/lib.rs:1124:7 | -44 | ($($arg:tt)*) => (if !cfg!(fuzzing) { debug_assert!($($arg)*); }) - | ^^^^^^^ -... -1919 | non_fuzz_debug_assert!(is_utf8_latin1(src)); - | ------------------------------------------- in this macro invocation +1124 | #[cfg(feature = "paw")] + | ^^^^^^^^^^^^^^^ | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` + = note: expected values for `feature` are: `color`, `debug`, `default`, `doc`, `no_cargo`, `suggestions`, `wrap_help`, and `yaml` + = help: consider adding `paw` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration - = note: this warning originates in the macro `non_fuzz_debug_assert` (in Nightly builds, run with -Z macro-backtrace for more info) + = note: `#[warn(unexpected_cfgs)]` on by default - Fresh libloading v0.8.5 - Fresh unicode-segmentation v1.11.0 - Fresh data-encoding v2.5.0 - Fresh xdg v2.5.2 -warning: `native-tls` (lib) generated 6 warnings warning: `rusqlite` (lib) generated 1 warning -warning: `structopt-derive` (lib) generated 5 warnings -warning: `futures` (lib) generated 1 warning -warning: `dbus` (lib) generated 5 warnings -warning: `encoding_rs` (lib) generated 55 warnings (2 duplicates) -warning: `libloading` (lib) generated 15 warnings (15 duplicates) - Fresh numtoa v0.2.3 - Fresh lazy_static v1.4.0 - Fresh crossbeam v0.8.4 -warning: unexpected `cfg` condition name: `crossbeam_loom` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/crossbeam-0.8.4/src/lib.rs:80:11 - | -80 | #[cfg(not(crossbeam_loom))] - | ^^^^^^^^^^^^^^ - | - = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` - = help: consider using a Cargo feature instead - = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: - [lints.rust] - unexpected_cfgs = { level = "warn", check-cfg = ['cfg(crossbeam_loom)'] } - = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(crossbeam_loom)");` to the top of the `build.rs` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - - Fresh notify-rust v4.11.3 -warning: unexpected `cfg` condition value: `chrono` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/notify-rust-4.11.3/src/notification.rs:391:36 - | -391 | #[cfg(all(target_os = "macos", feature = "chrono"))] - | ^^^^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `async`, `d`, `dbus`, `debug_namespace`, `default`, `image`, `images`, `lazy_static`, `serde`, `z`, and `zbus` - = help: consider adding `chrono` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - +warning: `structopt` (lib) generated 1 warning + Fresh smol v2.0.2 Fresh melib v0.8.7 (/build/reproducible-path/meli-0.8.7+20240922+dfsg/melib) warning: use of deprecated function `base64::encode`: Use Engine::encode --> melib/src/backends/utf7.rs:103:28 @@ -210978,41 +211048,7 @@ 539 | ... base64::encode(buf) | ^^^^^^ - Fresh toml v0.8.19 -warning: use of deprecated method `indexmap::IndexMap::::remove`: `remove` disrupts the map order -- use `swap_remove` or `shift_remove` for explicit behavior. - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/map.rs:138:18 - | -138 | self.map.remove(key) - | ^^^^^^ - | - = note: `#[warn(deprecated)]` on by default - -warning: use of deprecated method `indexmap::map::OccupiedEntry::<'a, K, V>::remove`: `remove` disrupts the map order -- use `swap_remove` or `shift_remove` for explicit behavior. - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/toml-0.8.19/src/map.rs:504:23 - | -504 | self.occupied.remove() - | ^^^^^^ - - Fresh signal-hook v0.3.17 - Fresh linkify v0.9.0 -warning: `crossbeam` (lib) generated 1 warning -warning: `notify-rust` (lib) generated 1 warning warning: `melib` (lib) generated 6 warnings -warning: `toml` (lib) generated 2 warnings - Fresh structopt v0.3.26 -warning: unexpected `cfg` condition value: `paw` - --> /build/reproducible-path/meli-0.8.7+20240922+dfsg/debian/cargo_registry/structopt-0.3.26/src/lib.rs:1124:7 - | -1124 | #[cfg(feature = "paw")] - | ^^^^^^^^^^^^^^^ - | - = note: expected values for `feature` are: `color`, `debug`, `default`, `doc`, `no_cargo`, `suggestions`, `wrap_help`, and `yaml` - = help: consider adding `paw` as a feature in `Cargo.toml` - = note: see for more information about checking conditional configuration - = note: `#[warn(unexpected_cfgs)]` on by default - - Fresh termion v1.5.6 -warning: `structopt` (lib) generated 1 warning warning: unused import: `nix::errno::Errno` --> meli/src/types/helpers.rs:32:5 | @@ -211035,7 +211071,7 @@ warning: `meli` (lib) generated 3 warnings (run `cargo fix --lib -p meli` to apply 1 suggestion) Fresh meli v0.8.7 (/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli) - Finished `release` profile [optimized] target(s) in 3.54s + Finished `release` profile [optimized] target(s) in 2.69s Installing debian/meli/usr/bin/meli Installed package `meli v0.8.7 (/build/reproducible-path/meli-0.8.7+20240922+dfsg/meli)` (executable `meli`) warning: be sure to add `debian/meli/usr/bin` to your PATH to be able to run the installed binaries @@ -211069,12 +211105,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/333663/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/333663/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/2620904 and its subdirectories -I: Current time: Fri Oct 4 15:04:11 -12 2024 -I: pbuilder-time-stamp: 1728097451 +I: removing directory /srv/workspace/pbuilder/333663 and its subdirectories +I: Current time: Sat Nov 8 00:13:11 +14 2025 +I: pbuilder-time-stamp: 1762510391